Vulnerability CVE-2018-15517


Published: 2019-01-31

Description:
The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
D-LINK Central WifiManager (CWM 100) 1.03 r0098 Server-Side Request Forgery
hyp3rlinx
09.11.2018

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
D-link -> Central wifimanager 

 References:
http://packetstormsecurity.com/files/150243/D-LINK-Central-WifiManager-CWM-100-1.03-r0098-Server-Side-Request-Forgery.html
http://seclists.org/fulldisclosure/2018/Nov/28

Copyright 2024, cxsecurity.com

 

Back to Top