Menu

Search for hundreds of thousands of exploits

"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection"

Author

Exploit author

"Yaniv Miron"

Platform

Exploit platform

hardware

Release date

Exploit published date

2010-03-10

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
=========================================
Yaniv Miron aka "Lament" Advisory March 7, 2010
Friendly-Tech FriendlyTR69 CPE Remote Management V2.8.9 SQL Injection Vulnerability
=========================================

=====================
I. BACKGROUND
=====================
Based on the companys technical expertise and a decade of hands-on experience
in the telecom industry, Friendlys solution is a ROBUST, SCALABLE, SECURED,
TELCO GRADE and COST-EFFECTIVE TR-069 solution.
The TR-069 protocol was accepted as the standard for CPE management by the
DSL, WiMAX, NGN / Optical network providers (some Cable operators are
deploying TR-069 as well).

Device Management & Auto Provisioning

Friendlys TR-069 solution delivers comprehensive remote management and
auto-provisioning of CPEs that support the TR-069 standard - including modem/routers,
IPTV/ STBs, ATA/VoIP, storage devices, media centers, etc.

http://www.friendly-tech.com/remotemamagment.asp

=====================
II. DESCRIPTION
=====================

The Friendly-Tech FriendlyTR69 CPE Remote Management is prone to SQL injection attacks.

=====================
III. ANALYSIS
=====================

The vulnerability occurs due to insufficient sanitization of user-supplied data when logging onto the FriendlyTR69 CPE Remote Management.

Successful exploitation may result in an attacker obtaining admin access to the FriendlyTR69 CPE Remote Management.

=====================
IV. EXPLOIT
=====================

Username: ' or 1=1--
Password:  ' or 1=1--

=====================
V. DISCLOSURE TIMELINE
=====================

Jan 2009 Vulnerability Found
Jan 2009 Vendor Notification
March 2010 Public Disclosure

=====================
VI. CREDIT
=====================

Yaniv Miron aka "Lament".
lament@ilhack.org
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-30 "ATX MiniCMTS200a Broadband Gateway 2.0 - Credential Disclosure" webapps hardware "Zagros Bingol"
2020-11-30 "Intelbras Router RF 301K 1.1.2 - Authentication Bypass" webapps hardware "Kaio Amaral"
2020-11-27 "Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21 - Remote Code Execution" webapps hardware "Emre SUREN"
2020-11-24 "Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)" webapps hardware maj0rmil4d
2020-11-23 "TP-Link TL-WA855RE V5_200415 - Device Reset Auth Bypass" webapps hardware malwrforensics
2020-11-19 "Fortinet FortiOS 6.0.4 - Unauthenticated SSL VPN User Password Modification" webapps hardware "Ricardo Longatto"
2020-11-19 "Genexis Platinum 4410 Router 2.1 - UPnP Credential Exposure" remote hardware "Nitesh Surana"
2020-11-16 "Cisco 7937G - DoS/Privilege Escalation" remote hardware "Cody Martin"
2020-11-13 "ASUS TM-AC1900 - Arbitrary Command Execution (Metasploit)" webapps hardware b1ack0wl
2020-11-13 "Citrix ADC NetScaler - Local File Inclusion (Metasploit)" webapps hardware "RAMELLA Sebastien"
Release Date Title Type Platform Author
2010-03-10 "Friendly Technologies TR-069 ACS 2.8.9 - Login SQL Injection" webapps multiple "Yaniv Miron"
2010-03-10 "Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection" webapps hardware "Yaniv Miron"
2010-03-02 "Sparta Systems TrackWise EQms - Multiple Cross-Site Scripting Vulnerabilities" webapps java "Yaniv Miron"
2010-02-26 "ARISg 5.0 - 'wflogin.jsp' Cross-Site Scripting" webapps jsp "Yaniv Miron"
2008-05-08 "Microsoft Internet Explorer 2 - UTF-7 HTTP Response Handling" remote windows "Yaniv Miron"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.