Rapid7 Vulnerability & Exploit Database

D-Link DSL-2750B OS Command Injection

Back to Search

D-Link DSL-2750B OS Command Injection

Disclosed
02/05/2016
Created
06/14/2018

Description

This module exploits a remote command injection vulnerability in D-Link DSL-2750B devices. Vulnerability can be exploited through "cli" parameter that is directly used to invoke "ayecli" binary. Vulnerable firmwares are from 1.01 up to 1.03.

Author(s)

  • p <p@ql>
  • Marcin Bury <marcin@threat9.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/dlink_dsl2750b_exec_noauth
msf exploit(dlink_dsl2750b_exec_noauth) > show targets
    ...targets...
msf exploit(dlink_dsl2750b_exec_noauth) > set TARGET < target-id >
msf exploit(dlink_dsl2750b_exec_noauth) > show options
    ...show and set options...
msf exploit(dlink_dsl2750b_exec_noauth) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;