Rapid7 Vulnerability & Exploit Database

Realtek SDK Miniigd UPnP SOAP Command Execution

Back to Search

Realtek SDK Miniigd UPnP SOAP Command Execution

Disclosed
04/24/2015
Created
05/30/2018

Description

Different devices using the Realtek SDK with the miniigd daemon are vulnerable to OS command injection in the UPnP SOAP interface. Since it is a blind OS command injection vulnerability, there is no output for the executed command. This module has been tested successfully on a Trendnet TEW-731BR router with emulation.

Author(s)

  • Ricky "HeadlessZeke" Lawshae
  • Michael Messner <devnull@s3cur1ty.de>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/realtek_miniigd_upnp_exec_noauth
msf exploit(realtek_miniigd_upnp_exec_noauth) > show targets
    ...targets...
msf exploit(realtek_miniigd_upnp_exec_noauth) > set TARGET < target-id >
msf exploit(realtek_miniigd_upnp_exec_noauth) > show options
    ...show and set options...
msf exploit(realtek_miniigd_upnp_exec_noauth) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;