Nmap http-vuln-cve2010-2861 NSE Script


This page contains detailed information about how to use the http-vuln-cve2010-2861 NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/http-vuln-cve2010-2861.nse
Script categories: intrusive, vuln
Target service / protocol: http, https
Target network port(s): 80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000
List of CVEs: CVE-2010-2861

Script Description


The http-vuln-cve2010-2861.nse script executes a directory traversal attack against a ColdFusion server and tries to grab the password hash for the administrator user. It then uses the salt value (hidden in the web page) to create the SHA1 HMAC hash that the web server needs for authentication as admin. You can pass this value to the ColdFusion server as the admin without cracking the password hash.

Http-vuln-cve2010-2861 NSE Script Arguments


This is a full list of arguments supported by the http-vuln-cve2010-2861.nse script:

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

slaxml.debug

Debug level at which default callbacks will print detailed parsing info. Default: 3

http.host

The value to use in the Host header of all requests unless otherwise set. By default, the Host header uses the output of stdnse.get_hostname().

http.max-body-size

Limit the received body to specific number of bytes. An oversized body results in an error unless script argument http.truncated-ok or request option truncated_ok is set to true. The default is 2097152 (2MB). Use value -1 to disable the limit altogether. This argument can be overridden case-by-case with request option max_body_size.

http.max-cache-size

The maximum memory size (in bytes) of the cache.

http.max-pipeline

If set, it represents the number of outstanding HTTP requests that should be sent together in a single burst. Defaults to http.pipeline (if set), or to what function get_pipeline_limit returns.

http.pipeline

If set, it represents the number of HTTP requests that'll be sent on one connection. This can be set low to make debugging easier, or it can be set high to test how a server reacts (its chosen max is ignored).

http.truncated-ok

Do not treat oversized body as error. (Use response object flag truncated to check if the returned body has been truncated.) This argument can be overridden case-by-case with request option truncated_ok.

http.useragent

The value of the User-Agent header field sent with requests. By default it is "Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)". A value of the empty string disables sending the User-Agent header field.

vulns.short

If set, vulnerabilities will be output in short format, a single line consisting of the host's target name or IP, the state, and either the CVE ID or the title of the vulnerability. Does not affect XML output.

vulns.showall

If set, the library will show and report all the registered vulnerabilities which includes the NOT VULNERABLE ones. By default the library will only report the VULNERABLE entries: VULNERABLE, LIKELY VULNERABLE, VULNERABLE (DoS) and VULNERABLE (Exploitable). This argument affects the following functions: vulns.Report.make_output(): the default output function for portule/hostrule scripts. vulns.make_output(): the default output function for postrule scripts. vulns.format_vuln() and vulns.format_vuln_table() functions.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=http-vuln-cve2010-2861 --script-args smbdomain=value,smbhash=value <target>

Http-vuln-cve2010-2861 NSE Script Example Usage


Here's an example of how to use the http-vuln-cve2010-2861.nse script:

nmap --script http-vuln-cve2010-2861 <host>

Http-vuln-cve2010-2861 NSE Script Example Output


Here's a sample output from the http-vuln-cve2010-2861.nse script:

80/tcp open  http
| http-vuln-cve2010-2861:
|   VULNERABLE:
|   Adobe ColdFusion enter.cfm Traversal password.properties Information Disclosure
|     State: VULNERABLE
|     IDs:  CVE:CVE-2010-2861  BID:42342
|     Description:
|       Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion
|       9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter
|     Disclosure date: 2010-08-10
|     Extra information:
|
|   ColdFusion8
|   HMAC: d6914bef568f8931d0c696cd5f7748596f97db5d
|   Salt: 1329446896585
|   Hash: 5BAA61E4C9B93F3F0682250B6CF8331B7EE68FD8
|
|     References:
|       http://www.blackhatacademy.org/security101/Cold_Fusion_Hacking
|       https://www.tenable.com/plugins/nessus/48340
|       https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2861
|       https://nvd.nist.gov/vuln/detail/CVE-2010-2861
|_      https://www.securityfocus.com/bid/42342


This script relies on the service being identified as HTTP or HTTPS. If the
ColdFusion server you run this against is on a port other than 80/tcp or 443/tcp
then use "nmap -sV" so that nmap discovers the port as an HTTP server.

Http-vuln-cve2010-2861 NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Author


  • Micah Hoffman

References


See Also


Related NSE scripts to the http-vuln-cve2010-2861.nse script:

Visit Nmap NSE Library for more scripts.

The http-vuln-cve2010-2861.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Received no response from HTTP server


Here is a relevant code snippet related to the "Received no response from HTTP server" error message:

88:	    -- Do the HTTP GET request for the page
89:	    local response = http.get(host, port, page)
90:	    -- Check to see if we get a good page returned
91:	    -- Is there no response?
92:	    if ( not(response.status) ) then
93:	      return false, "Received no response from HTTP server"
94:	    end
95:	
96:	    -- Is the response not an HTTP 200 code?
97:	    if ( response.status ~= 200 ) then
98:	      return false, ("The server returned an unexpected response (%d)"):format(response.status )

The server returned an unexpected response (%d)


Here is a relevant code snippet related to the "The server returned an unexpected response (%d)" error message:

93:	      return false, "Received no response from HTTP server"
94:	    end
95:	
96:	    -- Is the response not an HTTP 200 code?
97:	    if ( response.status ~= 200 ) then
98:	      return false, ("The server returned an unexpected response (%d)"):format(response.status )
99:	    end
100:	
101:	    -- Now check the body for our strings
102:	    if ( response.body ) then
103:	      local saltcontent = response.body:match("salt.*value="(%d+)")

Not vulnerable


Here is a relevant code snippet related to the "Not vulnerable" error message:

115:	          ("Hash: %s"):format(hashcontent)
116:	        }
117:	        return true, result
118:	      end
119:	    end
120:	    return false, "Not vulnerable"
121:	  end
122:	
123:	  local exploits = {
124:	    ['CFusionMX'] = '..\\..\\..\\..\\..\\..\\..\\..\\CFusionMX\\lib\\password.properties%00en',
125:	    ['CFusionMX7'] = '..\\..\\..\\..\\..\\..\\..\\..\\CFusionMX7\\lib\\password.properties%00en',

Version


This page has been created based on Nmap version 7.92.

Go back to menu.