ID

VAR-E-202001-0080


CVE

cve_id:CVE-2020-6170

Trust: 1.5

sources: PACKETSTORM: 156075 // EXPLOIT-DB: 47961

EDB ID

47961


TITLE

Genexis Platinum-4410 2.1 - Authentication Bypass - Hardware webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 47961

DESCRIPTION

Genexis Platinum-4410 2.1 - Authentication Bypass. CVE-2020-6170 . webapps exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 47961

AFFECTED PRODUCTS

vendor:genexismodel:platinum-4410scope:eqversion:2.1

Trust: 1.6

vendor:genexismodel:platinum-4410 authenticationscope:eqversion:2.1

Trust: 0.5

sources: PACKETSTORM: 156075 // EXPLOIT-DB: 47961 // EDBNET: 102527

EXPLOIT

# Exploit Title: Genexis Platinum-4410 2.1 - Authentication Bypass
# Date: 20220-01-08
# Exploit Author: Husinul Sanub
# Author Contact: https://www.linkedin.com/in/husinul-sanub-658239106/
# Vulnerable Product: Genexis Platinum-4410 v2.1 Home Gateway Router https://genexis.co.in/product/ont/
# Firmware version: P4410-V2–1.28
# Vendor Homepage: https://genexis.co.in/
# Reference: https://medium.com/@husinulzsanub/exploiting-router-authentication-through-web-interface-68660c708206
# CVE: CVE-2020-6170

Vulnerability Details
======================
Genexis Platinum-4410 v2.1 Home Gateway Router discloses passwords of each users(Admin,GENEXIS,user3) in plain text behind login page source “http://192.168.1.1/cgi-bin/index2.asp". This could potentially allow a remote attacker access sensitive information and perform actions such as reset router, changing passwords, upload malicious firmware etc.

How to reproduce
===================
Suppose 192.168.1.1 is the router IP and check view page source of login page “http://192.168.1.1/cgi-bin/index2.asp",There we can found passwords for each login accounts in clear text.

POC
=========
* https://youtu.be/IO_Ez4XH-0Y

Trust: 1.0

sources: EXPLOIT-DB: 47961

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 47961

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 47961

TYPE

Authentication Bypass

Trust: 1.6

sources: EXPLOIT-DB: 47961 // EDBNET: 102527

TAGS

tag:Authentication Bypass / Credentials Bypass (AB/CB)

Trust: 1.0

tag:exploit

Trust: 0.5

tag:bypass

Trust: 0.5

sources: PACKETSTORM: 156075 // EXPLOIT-DB: 47961

CREDITS

Husinul Sanub

Trust: 0.6

sources: EXPLOIT-DB: 47961

EXTERNAL IDS

db:EXPLOIT-DBid:47961

Trust: 1.6

db:NVDid:CVE-2020-6170

Trust: 1.5

db:EDBNETid:102527

Trust: 0.6

db:PACKETSTORMid:156075

Trust: 0.5

sources: PACKETSTORM: 156075 // EXPLOIT-DB: 47961 // EDBNET: 102527

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-6170

Trust: 1.5

url:https://www.exploit-db.com/exploits/47961/

Trust: 0.6

sources: PACKETSTORM: 156075 // EXPLOIT-DB: 47961 // EDBNET: 102527

SOURCES

db:PACKETSTORMid:156075
db:EXPLOIT-DBid:47961
db:EDBNETid:102527

LAST UPDATE DATE

2022-07-27T09:34:50.073000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:156075date:2020-01-24T16:54:01
db:EXPLOIT-DBid:47961date:2020-01-24T00:00:00
db:EDBNETid:102527date:2020-01-24T00:00:00