Vulnerability CVE-2017-6190


Published: 2017-04-10

Description:
Directory traversal vulnerability in the web interface on the D-Link DWR-116 device with firmware before V1.05b09 allows remote attackers to read arbitrary files via a .. (dot dot) in a "GET /uir/" request.

See advisories in our WLB2 database:
Topic
Author
Date
High
D-Link DWR-116 Arbitrary File Download
Smash_
07.04.2017
High
D-Link Plain-Text Password Storage / Code Execution / Directory Traversal
Blazej Adamczyk
19.10.2018

Type:

CWE-23

(Relative Path Traversal)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dlink -> Dwr-116 firmware 

 References:
http://www.securityfocus.com/bid/97620
https://cxsecurity.com/blad/WLB-2017040033

Copyright 2024, cxsecurity.com

 

Back to Top