what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

RAD SecFlow-1v SF_0290_2.3.01.26 Cross Site Request Forgery

RAD SecFlow-1v SF_0290_2.3.01.26 Cross Site Request Forgery
Posted Sep 14, 2020
Authored by Uriel Yochpaz, Jonatan Schor

RAD SecFlow-1v version SF_0290_2.3.01.26 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 59ad1953c92da71577c3397940adce84d66e5d47937f0c73078f5237c408f22e

RAD SecFlow-1v SF_0290_2.3.01.26 Cross Site Request Forgery

Change Mirror Download
# Exploit Title: RAD SecFlow-1v SF_0290_2.3.01.26 - Cross-Site Request Forgery (Reboot)
# Date: 2020-08-31
# Exploit Author: Uriel Yochpaz and Jonatan Schor
# Vendor Homepage: https://www.rad.com/products/secflow-1v-IIoT-Gateway
# Version: SecFlow-1v os-image SF_0290_2.3.01.26
# Tested on: RAD SecFlow-1v
# CVE : N/A

A vulnerability in the web-based management interface of RAD SecFlow-1v
could allow an unauthenticated, remote attacker to conduct a cross-site
request forgery (CSRF) attack on an affected system.
The vulnerability is due to insufficient CSRF protections for the web UI on
an affected device.
An attacker could exploit this vulnerability by persuading a user of the
interface to follow a malicious link. A successful exploit could allow the
attacker to perform arbitrary actions with the privilege level of the
affected user.
This could be exploited in conjunction with CVE-2020-13260.

# Proof of Concept
By persuading an authenticated user to open a web page containing the
following code:
<img src="https://SecFlow-1v_IP/devicereboot.php?restart=1&isSubmitted=1">
A reboot operation would begin.
This attack could execute any operation available at the web-based
management interface (File uploads, Scheduled and immediate reboots,
Factory reset etc.)

# Full Account Takeover
As mentioned above, this exploit could be used in conjunction with
CVE-2020-13260 (Stored-XSS), by using the CSRF exploit to upload a
malicious file to a Stored-XSS vulnerabale page, which could allow Full
Account Takeover.
For further information and full PoC:
https://github.com/UrielYochpaz/CVE-2020-13259

# Timeline
May 19th, 2020 - Vulnerability exposed.
May 19th, 2020 – Vulnerability reported to RAD.
May 21th, 2020 – Vulnerability reported to MITRE.
May 21th, 2020 – MITRE assigned CVE: CVE-2020-13259.
May 22th, 2020 – Contacted RAD for further details and cooperation.
Aug 25th, 2020 – RAD patched the vulnerability.
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close