CVE-2018-15517

The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:*

History

26 Apr 2023, 19:36

Type Values Removed Values Added
First Time Dlink
Dlink central Wifimanager
CPE cpe:2.3:a:d-link:central_wifimanager:1.03:r0098:*:*:*:*:*:* cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:*

Information

Published : 2019-01-31 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15517

Mitre link : CVE-2018-15517

CVE.ORG link : CVE-2018-15517


JSON object : View

Products Affected

dlink

  • central_wifimanager
CWE
CWE-918

Server-Side Request Forgery (SSRF)