Rapid7 Vulnerability & Exploit Database

Netgear DGN1000B setup.cgi Remote Command Execution

Back to Search

Netgear DGN1000B setup.cgi Remote Command Execution

Disclosed
02/06/2013
Created
05/30/2018

Description

Some Netgear Routers are vulnerable to authenticated OS Command injection. The vulnerability exists in the web interface, specifically in the setup.cgi component, when handling the TimeToLive parameter. Default credentials are always a good starting point, admin/admin or admin/password could be a first try. Since it is a blind os command injection vulnerability, there is no output for the executed command when using the cmd generic payload. A ping command against a controlled system could be used for testing purposes.

Author(s)

  • Michael Messner <devnull@s3cur1ty.de>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Unix

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/netgear_dgn1000b_setup_exec
msf exploit(netgear_dgn1000b_setup_exec) > show targets
    ...targets...
msf exploit(netgear_dgn1000b_setup_exec) > set TARGET < target-id >
msf exploit(netgear_dgn1000b_setup_exec) > show options
    ...show and set options...
msf exploit(netgear_dgn1000b_setup_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;