936
VMScore

CVE-2017-6549

Published: 09/03/2017 Updated: 03/10/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 936
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Session hijack vulnerability in httpd on ASUS RT-N56U, RT-N66U, RT-AC66U, RT-N66R, RT-AC66R, RT-AC68U, RT-AC68R, RT-N66W, RT-AC66W, RT-AC87R, RT-AC87U, RT-AC51U, RT-AC68P, RT-N11P, RT-N12+, RT-N12E B1, RT-AC3200, RT-AC53U, RT-AC1750, RT-AC1900P, RT-N300, and RT-AC750 routers with firmware prior to 3.0.0.4.380.7378; RT-AC68W routers with firmware prior to 3.0.0.4.380.7266; and RT-N600, RT-N12+ B1, RT-N11P B1, RT-N12VP B1, RT-N12E C1, RT-N300 B1, and RT-N12+ Pro routers with firmware prior to 3.0.0.4.380.9488; and Asuswrt-Merlin firmware prior to 380.65_2 allows remote malicious users to steal any active admin session by sending cgi_logout and asusrouter-Windows-IFTTT-1.0 in certain HTTP headers.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asus rt-ac53_firmware 3.0.0.4.380.6038

Exploits

Session Stealing Component: httpd CVE: CVE-2017-6549 Vulnerability: httpd uses the function search_token_in_list to validate if a user is logged into the admin interface by checking his asus_token value There seems to be a branch which could be a failed attempt to build in a logout functionality asus_token_t* search_token_in_list(char* token ...
This NSE script for Nmap exploits a session hijacking vulnerability in ASUS WRT ...

Github Repositories

πŸ‘¨πŸ½β€πŸ’» Session steal a E1200 Linksys router

asus-router-session-steal Wrote my own metasploit module to session steal my old router and change the password Works by stealing an active admin session and is related to the CVE-2017-6549 vulnerability Instructions Move the rb file to /usr/share/metasploit-framework/modules/exploit/linux/http Run the following commands after moving: msfconsole use exploit/linux/http/session_

πŸ‘¨πŸ½β€πŸ’» Session steal a E1200 Linksys router

asus-router-session-steal Wrote my own metasploit module to session steal my old router and change the password Works by stealing an active admin session and is related to the CVE-2017-6549 vulnerability Instructions Move the rb file to /usr/share/metasploit-framework/modules/exploit/linux/http Run the following commands after moving: msfconsole use exploit/linux/http/session_