BEWARD N100 H.264 VGA IP Camera M2.1.6 CSRF Add Admin Exploit

Title: BEWARD N100 H.264 VGA IP Camera M2.1.6 CSRF Add Admin Exploit
Advisory ID: ZSL-2019-5510
Type: Remote/Local
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 04.02.2019
Summary
The N100 compact color IP camera with support for a more efficient compression format is optimized for low-speed networks, thanks to which it transmits a real-time image over the network with minimal delays. The camera supports the switching of the broadcast modes, and in the event of a break in communication with the remote file storage, it can continue recording to the microSDHC memory card. N100 is easy to install and configure, has all the necessary arsenal for the organization of low-cost professional video surveillance systems.
Description
The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certai actions with administrative privileges if a logged-in user visits a malicious web site.
Vendor
Beward R&D Co., Ltd - https://www.beward.net
Affected Version
M2.1.6.04C014
Tested On
Boa/0.94.14rc21
Farady ARM Linux 2.6
Vendor Status
[26.01.2019] Vulnerability discovered.
[28.11.2018] Vendor contacted.
[03.02.2019] No response from the vendor.
[04.02.2019] Public security advisory released.
PoC
beward_csrf.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.exploit-db.com/exploits/46318
[2] https://packetstormsecurity.com/files/151529
[3] https://cxsecurity.com/issue/WLB-2019020040
[4] https://exchange.xforce.ibmcloud.com/vulnerabilities/156598
Changelog
[04.02.2019] - Initial release
[10.02.2019] - Added reference [1], [2], [3] and [4]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk