Vulnerabilites related to dlink - dir-640l_firmware
cve-2018-10824
Vulnerability from cvelistv5
Published
2018-10-17 14:00
Modified
2024-08-05 07:46
Severity ?
Summary
An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access.
References
https://seclists.org/fulldisclosure/2018/Oct/36mailing-list, x_refsource_FULLDISC
http://sploit.tech/2018/10/12/D-Link.htmlx_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:46:46.962Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20181012 Multiple vulnerabilities in D-Link routers",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://sploit.tech/2018/10/12/D-Link.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-10-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20181012 Multiple vulnerabilities in D-Link routers",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://sploit.tech/2018/10/12/D-Link.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-10824",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20181012 Multiple vulnerabilities in D-Link routers",
              "refsource": "FULLDISC",
              "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
            },
            {
              "name": "http://sploit.tech/2018/10/12/D-Link.html",
              "refsource": "MISC",
              "url": "http://sploit.tech/2018/10/12/D-Link.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-10824",
    "datePublished": "2018-10-17T14:00:00",
    "dateReserved": "2018-05-08T00:00:00",
    "dateUpdated": "2024-08-05T07:46:46.962Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-18009
Vulnerability from cvelistv5
Published
2018-12-21 23:00
Modified
2024-08-05 11:01
Severity ?
Summary
dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials.
References
http://www.securityfocus.com/bid/106336vdb-entry, x_refsource_BID
http://seclists.org/fulldisclosure/2018/Dec/46mailing-list, x_refsource_FULLDISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:01:14.777Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106336",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106336"
          },
          {
            "name": "20181221 [CVE-2018-18009] dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2018/Dec/46"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-28T10:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106336",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106336"
        },
        {
          "name": "20181221 [CVE-2018-18009] dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2018/Dec/46"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-18009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106336",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106336"
            },
            {
              "name": "20181221 [CVE-2018-18009] dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2018/Dec/46"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-18009",
    "datePublished": "2018-12-21T23:00:00",
    "dateReserved": "2018-10-05T00:00:00",
    "dateUpdated": "2024-08-05T11:01:14.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-18008
Vulnerability from cvelistv5
Published
2018-12-21 23:00
Modified
2024-08-05 11:01
Severity ?
Summary
spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials.
References
http://www.securityfocus.com/bid/106344vdb-entry, x_refsource_BID
http://seclists.org/fulldisclosure/2018/Dec/45mailing-list, x_refsource_FULLDISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:01:14.925Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106344",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106344"
          },
          {
            "name": "20181221 [CVE-2018-18008] spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2018/Dec/45"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-29T10:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106344",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106344"
        },
        {
          "name": "20181221 [CVE-2018-18008] spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2018/Dec/45"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-18008",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106344",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106344"
            },
            {
              "name": "20181221 [CVE-2018-18008] spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2018/Dec/45"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-18008",
    "datePublished": "2018-12-21T23:00:00",
    "dateReserved": "2018-10-05T00:00:00",
    "dateUpdated": "2024-08-05T11:01:14.925Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-10822
Vulnerability from cvelistv5
Published
2018-10-17 14:00
Modified
2024-08-05 07:46
Severity ?
Summary
Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190.
References
https://seclists.org/fulldisclosure/2018/Oct/36mailing-list, x_refsource_FULLDISC
http://sploit.tech/2018/10/12/D-Link.htmlx_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:46:47.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20181012 Multiple vulnerabilities in D-Link routers",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://sploit.tech/2018/10/12/D-Link.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-10-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after \"GET /uir\" in an HTTP request.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20181012 Multiple vulnerabilities in D-Link routers",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://sploit.tech/2018/10/12/D-Link.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-10822",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after \"GET /uir\" in an HTTP request.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20181012 Multiple vulnerabilities in D-Link routers",
              "refsource": "FULLDISC",
              "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
            },
            {
              "name": "http://sploit.tech/2018/10/12/D-Link.html",
              "refsource": "MISC",
              "url": "http://sploit.tech/2018/10/12/D-Link.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-10822",
    "datePublished": "2018-10-17T14:00:00",
    "dateReserved": "2018-05-08T00:00:00",
    "dateUpdated": "2024-08-05T07:46:47.301Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2018-10-17 14:29
Modified
2024-11-21 03:42
Summary
Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B75F8993-E3DE-4E8E-A202-F65B73BCBE4B",
              "versionEndIncluding": "1.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-116:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B307E277-9C31-4D69-B4E2-4FE28B2E2AE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-140l_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18157B-E01A-436D-BE12-67F98EED68E3",
              "versionEndIncluding": "1.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-140l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB31E266-B075-42EA-891D-B4EB8E800091",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-640l_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5749C6C-2149-4BE0-971D-B01897BEC22D",
              "versionEndIncluding": "1.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-640l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "420C6BC9-082D-47D7-9612-553B3B8EEBBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-512_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41CAC2C7-FAC8-48DA-B28E-8112209B8898",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-512:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DE6771-50FB-492D-B931-193BB9286B52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-712_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB35A612-8DBD-46BD-80C5-4CA982D414C6",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-712:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F45AFE88-4369-4CD5-BFC0-69AF3DF0A77A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-912_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FEC076-CCD2-4153-9E49-50F6BE0E4F8E",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-921:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F0390E-B9E1-463A-A08C-B529778EE72F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B01219-1B35-45CF-AD67-53E59C5A2C99",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-921:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F0390E-B9E1-463A-A08C-B529778EE72F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-111_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16948147-16DB-4365-A4EC-3F5B4298B564",
              "versionEndIncluding": "1.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-111:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3B810AA-0D3A-439F-8AD9-D42CB368343B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after \"GET /uir\" in an HTTP request.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en la interfaz web en dispositivos D-Link DWR-116 hasta la versi\u00f3n 1.06, DIR-140L hasta la versi\u00f3n 1.02, DIR-640L hasta la versi\u00f3n 1.02, DWR-512 hasta la versi\u00f3n 2.02, DWR-712 hasta la versi\u00f3n 2.02, DWR-912 hasta la versi\u00f3n 2.02, DWR-921 hasta la versi\u00f3n 2.02 y DWR-111 hasta la versi\u00f3n 1.01 permite que atacantes remotos lean archivos arbitrarios mediante /.. o // tras \"GET /uir\" en una petici\u00f3n HTTP. NOTA: Esta vulnerabilidad existe debido a una soluci\u00f3n incorrecta para CVE-2017-6190."
    }
  ],
  "id": "CVE-2018-10822",
  "lastModified": "2024-11-21T03:42:05.497",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-17T14:29:00.663",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://sploit.tech/2018/10/12/D-Link.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://sploit.tech/2018/10/12/D-Link.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-17 14:29
Modified
2024-11-21 03:42
Severity ?
Summary
An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B75F8993-E3DE-4E8E-A202-F65B73BCBE4B",
              "versionEndIncluding": "1.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-116:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B307E277-9C31-4D69-B4E2-4FE28B2E2AE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-140l_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18157B-E01A-436D-BE12-67F98EED68E3",
              "versionEndIncluding": "1.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-140l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB31E266-B075-42EA-891D-B4EB8E800091",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-640l_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5749C6C-2149-4BE0-971D-B01897BEC22D",
              "versionEndIncluding": "1.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-640l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "420C6BC9-082D-47D7-9612-553B3B8EEBBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-512_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41CAC2C7-FAC8-48DA-B28E-8112209B8898",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-512:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DE6771-50FB-492D-B931-193BB9286B52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-712_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB35A612-8DBD-46BD-80C5-4CA982D414C6",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-712:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F45AFE88-4369-4CD5-BFC0-69AF3DF0A77A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-912_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FEC076-CCD2-4153-9E49-50F6BE0E4F8E",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-921:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F0390E-B9E1-463A-A08C-B529778EE72F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B01219-1B35-45CF-AD67-53E59C5A2C99",
              "versionEndIncluding": "2.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-921:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F0390E-B9E1-463A-A08C-B529778EE72F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-111_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16948147-16DB-4365-A4EC-3F5B4298B564",
              "versionEndIncluding": "1.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-111:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3B810AA-0D3A-439F-8AD9-D42CB368343B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access."
    },
    {
      "lang": "es",
      "value": "Se ha descubierto un problema en dispositivos D-Link DWR-116 hasta la versi\u00f3n 1.06, DIR-140L hasta la versi\u00f3n 1.02, DWR-512 hasta la versi\u00f3n 2.02, DWR-712 hasta la versi\u00f3n 2.02, DWR-912 hasta la versi\u00f3n 2.02, DWR-921 hasta la versi\u00f3n 2.02 y DWR-111 hasta la versi\u00f3n 1.01. La contrase\u00f1a administrativa se almacena en texto plano en el archivo /tmp/csman/0. Un atacante que tenga un salto de directorio (o LFI) puede obtener f\u00e1cilmente el acceso total al router."
    }
  ],
  "id": "CVE-2018-10824",
  "lastModified": "2024-11-21T03:42:05.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-17T14:29:00.930",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://sploit.tech/2018/10/12/D-Link.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://sploit.tech/2018/10/12/D-Link.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/fulldisclosure/2018/Oct/36"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        },
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-21 23:29
Modified
2024-11-21 03:55
Severity ?
Summary
dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials.
Impacted products
Vendor Product Version
dlink dir-140l_firmware 1.02
dlink dir-140l -
dlink dir-640l_firmware 1.01ru
dlink dir-640l -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-140l_firmware:1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3EA650-2BFC-4203-BDA8-5CEFCA4D85B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-140l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB31E266-B075-42EA-891D-B4EB8E800091",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-640l_firmware:1.01ru:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E2FA0A-9D0B-4ECE-81F3-75B6044C789D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-640l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "420C6BC9-082D-47D7-9612-553B3B8EEBBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials."
    },
    {
      "lang": "es",
      "value": "dirary0.js en los dispositivos D-Link DIR-140L y DIR-640L permite que atacantes remotos no autenticados descubran las credenciales de administrador."
    }
  ],
  "id": "CVE-2018-18009",
  "lastModified": "2024-11-21T03:55:21.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-21T23:29:00.400",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Dec/46"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Dec/46"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106336"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-21 23:29
Modified
2024-11-21 03:55
Severity ?
Summary
spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dsl-2770l_firmware:me_1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AE0455E-23C2-4B06-8FE9-871EC1939382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dsl-2770l_firmware:me_1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6346CA-0629-4A65-9E7C-0102F1E3C117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dsl-2770l_firmware:me_1.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "87423E2D-B5B9-48F4-BA9E-21B7F3FCCD88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dsl-2770l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D31DA28C-DA34-47AE-8A27-1D5E2ACE25DF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-140l_firmware:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB028009-4B0F-4CE5-B3E7-BA96A5F8469A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dir-140l_firmware:1.01ru:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C8B2EF-6D4B-4FA4-93C8-9E205813506A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dir-140l_firmware:1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3EA650-2BFC-4203-BDA8-5CEFCA4D85B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-140l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB31E266-B075-42EA-891D-B4EB8E800091",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dir-640l_firmware:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "255BE0D6-0935-4416-80E4-2BF705653C5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dir-640l_firmware:1.01ru:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E2FA0A-9D0B-4ECE-81F3-75B6044C789D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dir-640l_firmware:1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "F276170F-BE87-42E1-9D69-74B039336274",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dir-640l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "420C6BC9-082D-47D7-9612-553B3B8EEBBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-116_firmware:1.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED3B69E-0CF3-43B9-A827-876C88F3C267",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-116_firmware:1.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2B91C-4ABA-4DD3-829A-22D8950CD569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-116_firmware:2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0966A8-D769-43AD-9D46-DA41CC4B3800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-116_firmware:2.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "6699F031-1F5A-41F4-BE47-2E194CCE1AEA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-116:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B307E277-9C31-4D69-B4E2-4FE28B2E2AE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-512_firmware:1.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "4566C4B2-E4CE-4E8E-A1E4-7163B4AF3E33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-512_firmware:1.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A994519-7BC9-4E81-930F-E58398AA1625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-512_firmware:2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F67BA30-F72F-47BB-95A2-3026FFD126E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-512_firmware:2.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "826F31C8-87C0-4FC1-98FA-9F96C0A6055A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-512:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DE6771-50FB-492D-B931-193BB9286B52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-555_firmware:1.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "F982A99E-A1D8-4D70-9AAC-482C1B88C261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-555_firmware:1.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C9267-050B-403D-8162-156B97957AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-555_firmware:2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "31D1E40B-DB62-4CD2-98D7-1BCCCBA451EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-555_firmware:2.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFC67ED8-531C-4E47-80CE-B8006CE76CD2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-555:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B410D21F-07C2-4F48-B368-D5D7828BA011",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:1.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE64A069-1303-4BFF-82BF-522A99932779",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:1.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "6977A3F6-AFEB-4FAF-B7A2-FE8C8EAD298C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4218412D-7B22-418C-8386-6E2060758142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:2.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "470F9033-EE48-48B4-B113-0C9723D94FB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dlink:dwr-921:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F0390E-B9E1-463A-A08C-B529778EE72F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials."
    },
    {
      "lang": "es",
      "value": "spaces.htm en m\u00faltiples dispositivos D-Link (DSL, DIR, DWR) permite que atacantes remotos no autenticados descubran las credenciales de administrador."
    }
  ],
  "id": "CVE-2018-18008",
  "lastModified": "2024-11-21T03:55:21.797",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-21T23:29:00.353",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Dec/45"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Dec/45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106344"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}