Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Filtered by product Central Wifimanager
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13372 1 Dlink 1 Central Wifimanager 2023-12-10 7.5 HIGH 9.8 CRITICAL
/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.
CVE-2019-13373 2 Dlink, Microsoft 2 Central Wifimanager, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6. Input does not get validated and arbitrary SQL statements can be executed in the database via the /web/Public/Conn.php parameter dbSQL.
CVE-2019-13375 2 Dlink, Microsoft 2 Central Wifimanager, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any authentication.
CVE-2019-13374 2 Dlink, Microsoft 2 Central Wifimanager, Windows 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in resource view in PayAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to inject arbitrary web script or HTML via the index.php/Pay/passcodeAuth passcode parameter.
CVE-2018-17443 1 Dlink 1 Central Wifimanager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. The 'sitename' parameter of the UpdateSite endpoint is vulnerable to stored XSS.
CVE-2018-17440 1 Dlink 1 Central Wifimanager 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. They expose an FTP server that serves by default on port 9000 and has hardcoded credentials (admin, admin). Taking advantage of this, a remote unauthenticated attacker could execute arbitrary PHP code by uploading any file in the web root directory and then accessing it via a request.
CVE-2018-15516 1 Dlink 1 Central Wifimanager 2023-12-10 3.5 LOW 5.8 MEDIUM
The FTP service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices allows remote attackers to conduct a PORT command bounce scan via port 8000, resulting in SSRF.
CVE-2018-15515 1 Dlink 1 Central Wifimanager 2023-12-10 7.2 HIGH 7.8 HIGH
The CaptivelPortal service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices will load a Trojan horse "quserex.dll" from the CaptivelPortal.exe subdirectory under the D-Link directory, which allows unprivileged local users to gain SYSTEM privileges.
CVE-2018-17442 1 Dlink 1 Central Wifimanager 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. An unrestricted file upload vulnerability in the onUploadLogPic endpoint allows remote authenticated users to execute arbitrary PHP code.
CVE-2018-17441 1 Dlink 1 Central Wifimanager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. The 'username' parameter of the addUser endpoint is vulnerable to stored XSS.
CVE-2018-15517 1 Dlink 1 Central Wifimanager 2023-12-10 5.0 MEDIUM 8.6 HIGH
The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI.