Skip to content

Instantly share code, notes, and snippets.

@MiRHaDi
MiRHaDi / MisfortuneCookieExploit.py
Last active June 3, 2022 08:48 — forked from doorbash/MisfortuneCookieExploit.py
Multiple Vendors (RomPager <= 4.34) - Misfortune Cookie Router Authentication Bypass
# Title: Misfortune Cookie Exploit (RomPager <= 4.34) router authentication bypass exploit
# Date: 17/4/2016
# CVE: CVE-2015-9222 (http://mis.fortunecook.ie)
# Vendors: ZyXEL,TP-Link,D-Link,Nilox,Billion,ZTE,AirLive,...
# Vulnerable models: http://mis.fortunecook.ie/misfortune-cookie-suspected-vulnerable.pdf
# Versions affected: RomPager <= 4.34 (specially 4.07)
# Link: https://gist.github.com/doorbash/f454c698f192a0e5d1bf4da9c6869b67
# Exploit Database link: https://www.exploit-db.com/exploits/39739/
# 0day.today link: http://0day.today/exploit/25259
# Routersploit module : https://github.com/reverse-shell/routersploit/blob/master/routersploit/modules/exploits/multi/misfortune_cookie.py