Teradek VidiU Pro 3.0.3 CSRF Change Password Exploit

Title: Teradek VidiU Pro 3.0.3 CSRF Change Password Exploit
Advisory ID: ZSL-2018-5460
Type: Local/Remote
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 21.05.2018
Summary
The Teradek VidiU gives you the freedom to broadcast live high definition video directly to the Web without a PC. Whether you're streaming out of a video switcher or wirelessly from your camera, VidiU allows you to go live when you want, where you want. VidiU offers API level integration with the Ustream, YouTube Live and Livestream platforms, which makes streaming to your channel as easy as logging into your account.
Description
The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site.
Vendor
Teradek, LLC - https://www.teradek.com
Affected Version
VidiU, VidiU Mini, VidiU Pro
3.0.3 (build 32136)
3.0.2 (build 31225)
2.4.10
Tested On
lighttpd/1.4.48
lighttpd/1.4.31
Vendor Status
[02.03.2018] Vulnerability discovered.
[08.05.2018] Vendor contacted.
[08.05.2018] Vendor replied asking more details.
[08.05.2018] Sent details to the vendor.
[10.05.2018] Asked vendor for status update.
[13.05.2018] No response from the vendor.
[14.05.2018] Asked vendor for status update.
[20.05.2018] No response from the vendor.
[21.05.2018] Public security advisory released.
PoC
teradek_vidiu_csrf.html
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.exploit-db.com/exploits/44671/
[2] https://packetstormsecurity.com/files/147724
[3] https://cxsecurity.com/issue/WLB-2018050169
[4] https://exchange.xforce.ibmcloud.com/vulnerabilities/143652
Changelog
[21.05.2018] - Initial release
[29.05.2018] - Added reference [1], [2], [3] and [4]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk