devolo dLAN 550 duo+ Starter Kit Cross-Site Request Forgery

Title: devolo dLAN 550 duo+ Starter Kit Cross-Site Request Forgery
Advisory ID: ZSL-2019-5507
Type: Remote/Local
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 03.02.2019
Summary
Devolo dLAN® 550 duo+ Starter Kit is Powerlineadapter which is a cost-effective and helpful networking alternative for any location without structured network wiring. Especially in buildings or residences lacking network cables or where updating the wiring would be expensive and complicated, Powerline adapters provide networking at high transmission rates.
Description
The web application allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. The devolo web application uses predictable URL/form actions in a repeatable way. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site.
Vendor
devolo AG - https://www.devolo.com
Affected Version
dLAN 500 AV Wireless+ 3.1.0-1 (i386)
Tested On
Linux 2.6.31
Vendor Status
[04.10.2017] Vulnerability discovered.
[11.10.2017] Vendor contacted via email.
[14.10.2017] No response from the vendor.
[15.10.2017] Second attempt - Vendor contacted via email.
[02.02.2019] No response from the vendor.
[03.02.2019] Public security advisory released.
PoC
devolo_csrf.txt
Credits
Vulnerability discovered by Stefan Petrushevski - <stefan@zeroscience.mk>
References
[1] https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5508.php
[2] https://www.exploit-db.com/exploits/46324
[3] https://packetstormsecurity.com/files/151526
[4] https://cxsecurity.com/issue/WLB-2019020039
[5] https://exchange.xforce.ibmcloud.com/vulnerabilities/156595
Changelog
[03.02.2019] - Initial release
[10.02.2019] - Added reference [2], [3], [4] and [5]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk