Rapid7 Vulnerability & Exploit Database

Netis router MW5360 unauthenticated RCE.

Back to Search

Netis router MW5360 unauthenticated RCE.

Disclosed
01/11/2024
Created
06/24/2024

Description

Netis router MW5360 has a command injection vulnerability via the password parameter on the login page. The vulnerability stems from improper handling of the "password" parameter within the router's web interface. The router's login page authorization can be bypassed by simply deleting the authorization header, leading to the vulnerability. All router firmware versions up to `V1.0.1.3442` are vulnerable. Attackers can inject a command in the 'password' parameter, encoded in base64, to exploit the command injection vulnerability. When exploited, this can lead to unauthorized command execution, potentially allowing the attacker to take control of the router.

Author(s)

  • h00die-gr3y <h00die.gr3y@gmail.com>
  • Adhikara13

Platform

Linux

Architectures

mipsle

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/netis_unauth_rce_cve_2024_22729
msf exploit(netis_unauth_rce_cve_2024_22729) > show targets
    ...targets...
msf exploit(netis_unauth_rce_cve_2024_22729) > set TARGET < target-id >
msf exploit(netis_unauth_rce_cve_2024_22729) > show options
    ...show and set options...
msf exploit(netis_unauth_rce_cve_2024_22729) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;