Rapid7 Vulnerability & Exploit Database

Cambium cnPilot r200/r201 SNMP Enumeration

Back to Search

Cambium cnPilot r200/r201 SNMP Enumeration

Created
06/14/2018

Description

Cambium cnPilot r200/r201 devices can be administered using SNMP. The device configuration contains IP addresses, keys, passwords, & lots of juicy information. This module exploits an access control flaw, which allows remotely extracting sensitive information such as account passwords, WiFI PSK, & SIP credentials via SNMP Read-Only (RO) community string.

Author(s)

  • Karn Ganeshen

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/snmp/cnpilot_r_snmp_loot
msf auxiliary(cnpilot_r_snmp_loot) > show actions
    ...actions...
msf auxiliary(cnpilot_r_snmp_loot) > set ACTION < action-name >
msf auxiliary(cnpilot_r_snmp_loot) > show options
    ...show and set options...
msf auxiliary(cnpilot_r_snmp_loot) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;