Rapid7 Vulnerability & Exploit Database

WordPress XMLRPC GHOST Vulnerability Scanner

Back to Search

WordPress XMLRPC GHOST Vulnerability Scanner

Created
05/30/2018

Description

This module can be used to determine hosts vulnerable to the GHOST vulnerability via a call to the WordPress XMLRPC interface. If the target is vulnerable, the system will segfault and return a server error. On patched systems, a normal XMLRPC error is returned.

Author(s)

  • Robert Rowley
  • Christophe De La Fuente
  • Chaim Sanders
  • Felipe Costa
  • Jonathan Claudius
  • Karl Sigler
  • Christian Mehlmauer <FireFart@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/wordpress_ghost_scanner
msf auxiliary(wordpress_ghost_scanner) > show actions
    ...actions...
msf auxiliary(wordpress_ghost_scanner) > set ACTION < action-name >
msf auxiliary(wordpress_ghost_scanner) > show options
    ...show and set options...
msf auxiliary(wordpress_ghost_scanner) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;