CVE-2019-13372

/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dlink:central_wifimanager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References
  • {'url': 'https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-(CWM-100)-Multiple-Vulnerabilities.md', 'name': 'https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-(CWM-100)-Multiple-Vulnerabilities.md', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://unh3x.github.io/2019/02/21/D-link-(CWM-100)-Multiple-Vulnerabilities/', 'name': 'https://unh3x.github.io/2019/02/21/D-link-(CWM-100)-Multiple-Vulnerabilities/', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • () https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-%28CWM-100%29-Multiple-Vulnerabilities.md -
  • () https://unh3x.github.io/2019/02/21/D-link-%28CWM-100%29-Multiple-Vulnerabilities/ -

28 Feb 2023, 15:17

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/158904/D-Link-Central-WiFi-Manager-CWM-100-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/158904/D-Link-Central-WiFi-Manager-CWM-100-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-07-06 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13372

Mitre link : CVE-2019-13372

CVE.ORG link : CVE-2019-13372


JSON object : View

Products Affected

dlink

  • central_wifimanager
CWE
CWE-287

Improper Authentication

CWE-94

Improper Control of Generation of Code ('Code Injection')