Rapid7 Vulnerability & Exploit Database

Netgear R7000 and R6400 cgi-bin Command Injection

Back to Search

Netgear R7000 and R6400 cgi-bin Command Injection

Disclosed
12/06/2016
Created
05/30/2018

Description

This module exploits an arbitrary command injection vulnerability in Netgear R7000 and R6400 router firmware version 1.0.7.2_1.1.93 and possibly earlier.

Author(s)

  • thecarterb
  • Acew0rm

Platform

Linux

Architectures

armle

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/netgear_r7000_cgibin_exec
msf exploit(netgear_r7000_cgibin_exec) > show targets
    ...targets...
msf exploit(netgear_r7000_cgibin_exec) > set TARGET < target-id >
msf exploit(netgear_r7000_cgibin_exec) > show options
    ...show and set options...
msf exploit(netgear_r7000_cgibin_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;