CVE-2018-17440

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. They expose an FTP server that serves by default on port 9000 and has hardcoded credentials (admin, admin). Taking advantage of this, a remote unauthenticated attacker could execute arbitrary PHP code by uploading any file in the web root directory and then accessing it via a request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dlink:central_wifimanager:*:*:*:*:*:*:*:*

History

26 Apr 2023, 19:36

Type Values Removed Values Added
First Time Dlink
Dlink central Wifimanager
CPE cpe:2.3:a:d-link:central_wifimanager:*:*:*:*:*:*:*:* cpe:2.3:a:dlink:central_wifimanager:*:*:*:*:*:*:*:*

Information

Published : 2018-10-08 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17440

Mitre link : CVE-2018-17440

CVE.ORG link : CVE-2018-17440


JSON object : View

Products Affected

dlink

  • central_wifimanager
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type