CVE-2018-18441

D-Link DCS series Wi-Fi cameras expose sensitive information regarding the device configuration. The affected devices include many of DCS series, such as: DCS-936L, DCS-942L, DCS-8000LH, DCS-942LB1, DCS-5222L, DCS-825L, DCS-2630L, DCS-820L, DCS-855L, DCS-2121, DCS-5222LB1, DCS-5020L, and many more. There are many affected firmware versions starting from 1.00 and above. The configuration file can be accessed remotely through: <Camera-IP>/common/info.cgi, with no authentication. The configuration file include the following fields: model, product, brand, version, build, hw_version, nipca version, device name, location, MAC address, IP address, gateway IP address, wireless status, input/output settings, speaker, and sensor settings.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dcs-936l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-936l:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dcs-942l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-942l:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:d-link:dcs-8000lh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-8000lh:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:d-link:dcs-942lb1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-942lb1:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:d-link:dcs-5222l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5222l:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:d-link:dcs-825l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-825l:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:d-link:dcs-2630l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2630l:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:d-link:dcs-820l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-820l:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:d-link:dcs-855l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-855l:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:d-link:dcs-2121_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2121:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:d-link:dcs-5222lb1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5222lb1:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:dlink:dcs-5020l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5020l:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:dlink:dcs-930l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-930l:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:d-link:dcs-8100lh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-8100lh:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:dlink:dcs-932l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-932l:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:d-link:dcs-2102_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2102:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:d-link:dcs-942lb1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-942lb1:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:dlink:dcs-933l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-933l:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:dlink:dcs-5030l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5030l:-:*:*:*:*:*:*:*

History

26 Apr 2023, 19:27

Type Values Removed Values Added
First Time Dlink dcs-825l
Dlink dcs-932l Firmware
Dlink dcs-942lb1
Dlink dcs-5020l
Dlink dcs-5030l
Dlink dcs-8000lh
Dlink dcs-8100lh
Dlink dcs-933l Firmware
Dlink dcs-930l
Dlink dcs-933l
Dlink dcs-820l
Dlink dcs-942l Firmware
Dlink dcs-936l
Dlink dcs-855l
Dlink dcs-942l
Dlink dcs-932l
Dlink dcs-2102
Dlink
Dlink dcs-2121
Dlink dcs-5030l Firmware
Dlink dcs-2630l
Dlink dcs-5020l Firmware
Dlink dcs-930l Firmware
Dlink dcs-5222l
Dlink dcs-5222lb1
CPE cpe:2.3:h:d-link:dcs-2102:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5222l:-:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dcs-933l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dcs-932l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dcs-930l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2121:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2630l:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dcs-5020l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-820l:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-855l:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-942lb1:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-825l:-:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dcs-5030l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5020l:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5222lb1:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-8100lh:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5030l:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-8000lh:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-936l:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-933l:-:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dcs-942l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-932l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-5030l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2630l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-936l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5030l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-932l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-942lb1:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-942l:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-930l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-8000lh:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-933l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2121:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5020l:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-942l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2102:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5222lb1:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-5020l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-930l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-8100lh:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-933l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-820l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5222l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-825l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-855l:-:*:*:*:*:*:*:*

Information

Published : 2018-12-20 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18441

Mitre link : CVE-2018-18441

CVE.ORG link : CVE-2018-18441


JSON object : View

Products Affected

dlink

  • dcs-930l
  • dcs-5222lb1
  • dcs-936l
  • dcs-8100lh
  • dcs-2121
  • dcs-942l
  • dcs-2102
  • dcs-5222l
  • dcs-930l_firmware
  • dcs-932l_firmware
  • dcs-5020l_firmware
  • dcs-932l
  • dcs-933l
  • dcs-933l_firmware
  • dcs-5030l
  • dcs-820l
  • dcs-825l
  • dcs-855l
  • dcs-5020l
  • dcs-942lb1
  • dcs-942l_firmware
  • dcs-5030l_firmware
  • dcs-8000lh
  • dcs-2630l

d-link

  • dcs-2102_firmware
  • dcs-825l_firmware
  • dcs-5222l_firmware
  • dcs-8100lh_firmware
  • dcs-8000lh_firmware
  • dcs-936l_firmware
  • dcs-2121_firmware
  • dcs-820l_firmware
  • dcs-855l_firmware
  • dcs-942lb1_firmware
  • dcs-5222lb1_firmware
  • dcs-2630l_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor