Smartwares HOME easy v1.0.9 Client-Side Authentication Bypass

Title: Smartwares HOME easy v1.0.9 Client-Side Authentication Bypass
Advisory ID: ZSL-2019-5540
Type: Local/Remote
Impact: Exposure of System Information, Exposure of Sensitive Information, Security Bypass
Risk: (3/5)
Release Date: 05.11.2019
Summary
Home Easy/Smartwares are a range of products designed to remotely control your home using wireless technology. Home Easy/Smartwares is very simple to set up and allows you to operate your electrical equipment like lighting, appliances, heating etc.
Description
HOME easy suffers from information disclosure and client-side authentication bypass vulnerability through IDOR by navigating to several administrative web pages. This allowed disclosing an SQLite3 database file and location. Other functionalities are also accessible by disabling JavaScript in your browser, bypassing the client-side validation and redirection.
Vendor
Smartwares - https://www.smartwares.eu
Affected Version
<=1.0.9
Tested On
Boa/0.94.13
Vendor Status
[30.09.2019] Vulnerability discovered.
[01.10.2019] Vendor contacted.
[04.11.2019] No response from the vendor.
[05.11.2019] Public security advisory released.
PoC
homeeasy_auth.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.exploit-db.com/exploits/47595
[2] https://packetstormsecurity.com/files/155176
[3] https://cxsecurity.com/issue/WLB-2019110041
[4] https://exchange.xforce.ibmcloud.com/vulnerabilities/171052
Changelog
[05.11.2019] - Initial release
[11.11.2019] - Added reference [1], [2], [3] and [4]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk