Rapid7 Vulnerability & Exploit Database

Peplink Balance routers SQLi

Back to Search

Peplink Balance routers SQLi

Created
08/28/2020

Description

Firmware versions up to 7.0.0-build1904 of Peplink Balance routers are affected by an unauthenticated SQL injection vulnerability in the bauth cookie, successful exploitation of the vulnerability allows an attacker to retrieve the cookies of authenticated users, bypassing the web portal authentication. By default, a session expires 4 hours after login (the setting can be changed by the admin), for this reason, the module attempts to retrieve the most recently created sessions.

Author(s)

  • X41 D-Sec GmbH <info@x41-dsec.de>
  • Redouane NIBOUCHA <rniboucha@yahoo.fr>

Platform

Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/peplink_bauth_sqli
msf auxiliary(peplink_bauth_sqli) > show actions
    ...actions...
msf auxiliary(peplink_bauth_sqli) > set ACTION < action-name >
msf auxiliary(peplink_bauth_sqli) > show options
    ...show and set options...
msf auxiliary(peplink_bauth_sqli) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;