Synaccess netBooter NP-0801DU 7.4 CSRF Add Admin Exploit

Title: Synaccess netBooter NP-0801DU 7.4 CSRF Add Admin Exploit
Advisory ID: ZSL-2018-5501
Type: Local/Remote
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 17.11.2018
Summary
netBooter™ NP-0801DU and NP-0801DUH PDUs provide secured remote power source management of 8 independent outlets. Includes true RMS AC current reading and environment temperature monitoring* via TCP/IP networks or local direct connection.
Description
The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certai actions with administrative privileges if a logged-in user visits a malicious web site.
Vendor
Synaccess Networks Inc. - https://www.synaccess-net.com
Affected Version
NP-0801DU (HW6.0 BL1.5 FW7.23 WF7.4)
Tested On
Synaccess server
Vendor Status
[05.11.2018] Vulnerability discovered.
[06.11.2018] Vendor contacted.
[16.11.2018] No response from the vendor.
[17.11.2018] Public security advisory released.
PoC
netbooter_csrf.html
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://packetstormsecurity.com/files/150397
[2] https://exchange.xforce.ibmcloud.com/vulnerabilities/153123
[3] https://www.exploit-db.com/exploits/45894/
[4] https://cxsecurity.com/issue/WLB-2018110159
[5] https://cert.civis.net/en/index.php?action=alert¶m=CCN-153123
Changelog
[17.11.2018] - Initial release
[20.11.2018] - Added reference [1] and [2]
[23.11.2018] - Added reference [3], [4] and [5]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk