Rapid7 Vulnerability & Exploit Database

Netgear DGN1000 Setup.cgi Unauthenticated RCE

Back to Search

Netgear DGN1000 Setup.cgi Unauthenticated RCE

Disclosed
06/05/2013
Created
06/14/2018

Description

This module exploits an unauthenticated OS command execution vulneralbility in the setup.cgi file in Netgear DGN1000 firmware versions up to 1.1.00.48, and DGN2000v1 models.

Author(s)

  • Mumbai
  • Robort Palerie <roberto@greyhats.it>

Platform

Linux

Architectures

mipsbe

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/netgear_dgn1000_setup_unauth_exec
msf exploit(netgear_dgn1000_setup_unauth_exec) > show targets
    ...targets...
msf exploit(netgear_dgn1000_setup_unauth_exec) > set TARGET < target-id >
msf exploit(netgear_dgn1000_setup_unauth_exec) > show options
    ...show and set options...
msf exploit(netgear_dgn1000_setup_unauth_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;