Rapid7 Vulnerability & Exploit Database

Pimcore Gather Credentials via SQL Injection

Back to Search

Pimcore Gather Credentials via SQL Injection

Disclosed
08/13/2018
Created
03/19/2019

Description

This module extracts the usernames and hashed passwords of all users of the Pimcore web service by exploiting a SQL injection vulnerability in Pimcore's REST API. Pimcore begins to create password hashes by concatenating a user's username, the name of the application, and the user's password in the format USERNAME:pimcore:PASSWORD. The resulting string is then used to generate an MD5 hash, and then that MD5 hash is used to create the final hash, which is generated using PHP's built-in password_hash function.

Author(s)

  • Thongchai Silpavarangkura
  • N. Rai-Ngoen
  • Shelby Pace

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/pimcore_creds_sqli
msf auxiliary(pimcore_creds_sqli) > show actions
    ...actions...
msf auxiliary(pimcore_creds_sqli) > set ACTION < action-name >
msf auxiliary(pimcore_creds_sqli) > show options
    ...show and set options...
msf auxiliary(pimcore_creds_sqli) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;