Vulnerability CVE-2018-10822


Published: 2018-10-17

Description:
Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190.

See advisories in our WLB2 database:
Topic
Author
Date
High
D-Link Plain-Text Password Storage / Code Execution / Directory Traversal
Blazej Adamczyk
19.10.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
D-link -> Dir-140l firmware 
D-link -> Dir-640l firmware 
D-link -> Dwr-111 firmware 
D-link -> Dwr-116 firmware 
D-link -> Dwr-512 firmware 
D-link -> Dwr-712 firmware 
D-link -> Dwr-912 firmware 
D-link -> Dwr-921 firmware 

 References:
http://sploit.tech/2018/10/12/D-Link.html
https://seclists.org/fulldisclosure/2018/Oct/36

Copyright 2024, cxsecurity.com

 

Back to Top