Rapid7 Vulnerability & Exploit Database

AwindInc SNMP Service Command Injection

Back to Search

AwindInc SNMP Service Command Injection

Disclosed
03/27/2019
Created
09/04/2019

Description

This module exploits a vulnerability found in AwindInc and OEM'ed products where untrusted inputs are fed to ftpfw.sh system command, leading to command injection. A valid SNMP read-write community is required to exploit this vulnerability. The following devices are known to be affected by this issue: * Crestron Airmedia AM-100 <= version 1.5.0.4 * Crestron Airmedia AM-101 <= version 2.5.0.12 * Awind WiPG-1600w <= version 2.0.1.8 * Awind WiPG-2000d <= version 2.1.6.2 * Barco wePresent 2000 <= version 2.1.5.7 * Newline Trucast 2 <= version 2.1.0.5 * Newline Trucast 3 <= version 2.1.3.7

Author(s)

  • Quentin Kaiser <kaiserquentin@gmail.com>

Platform

Linux,Unix

Architectures

cmd, armle

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/snmp/awind_snmp_exec
msf exploit(awind_snmp_exec) > show targets
    ...targets...
msf exploit(awind_snmp_exec) > set TARGET < target-id >
msf exploit(awind_snmp_exec) > show options
    ...show and set options...
msf exploit(awind_snmp_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;