Teradek Cube 7.3.6 CSRF Change Password Exploit

Title: Teradek Cube 7.3.6 CSRF Change Password Exploit
Advisory ID: ZSL-2018-5464
Type: Local/Remote
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 21.05.2018
Summary
Cube packs world-class video quality into a rugged, portable chassis for quick IP video deployments at any location. Each encoder and decoder includes HDMI and 3G-SDI I/O, Ethernet / WiFI connectivity, and full duplex IFB.
Description
The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site.
Vendor
Teradek, LLC - https://www.teradek.com
Affected Version
Firmware Version: 7.3.6 (build 26850)
Hardware Version: 1.5
Teradek Firmware Version 7.3.15
Tested On
lighttpd/1.4.31
Vendor Status
[02.03.2018] Vulnerability discovered.
[08.05.2018] Vendor contacted.
[08.05.2018] Vendor replied asking more details.
[08.05.2018] Sent details to the vendor.
[10.05.2018] Asked vendor for status update.
[13.05.2018] No response from the vendor.
[14.05.2018] Asked vendor for status update.
[20.05.2018] No response from the vendor.
[21.05.2018] Public security advisory released.
PoC
teradek_cube_csrf.html
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://exchange.xforce.ibmcloud.com/vulnerabilities/143727
[2] https://packetstormsecurity.com/files/147792
[3] https://www.exploit-db.com/exploits/44675/
[4] https://cxsecurity.com/issue/WLB-2018050173
Changelog
[21.05.2018] - Initial release
[29.05.2018] - Added reference [1], [2], [3] and [4]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk