Lucene search

K

Central Wifimanager Security Vulnerabilities

cve
cve

CVE-2019-13375

A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any...

9.8CVSS

8.1AI Score

0.005EPSS

2019-07-06 11:15 PM
257
2
cve
cve

CVE-2019-13372

/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses...

9.8CVSS

9.7AI Score

0.965EPSS

2019-07-06 11:15 PM
316
cve
cve

CVE-2019-13373

An issue was discovered in the D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6. Input does not get validated and arbitrary SQL statements can be executed in the database via the /web/Public/Conn.php parameter...

9.8CVSS

9.6AI Score

0.553EPSS

2019-07-06 11:15 PM
259
cve
cve

CVE-2019-13374

A cross-site scripting (XSS) vulnerability in resource view in PayAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to inject arbitrary web script or HTML via the index.php/Pay/passcodeAuth passcode...

6.1CVSS

6AI Score

0.002EPSS

2019-07-06 11:15 PM
287
cve
cve

CVE-2018-15517

The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/...

8.6CVSS

6.8AI Score

0.01EPSS

2019-01-31 07:29 PM
34
cve
cve

CVE-2018-15515

The CaptivelPortal service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices will load a Trojan horse "quserex.dll" from the CaptivelPortal.exe subdirectory under the D-Link directory, which allows unprivileged local users to gain SYSTEM...

7.8CVSS

6.8AI Score

0.0005EPSS

2019-01-31 07:29 PM
21
cve
cve

CVE-2018-15516

The FTP service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices allows remote attackers to conduct a PORT command bounce scan via port 8000, resulting in...

5.8CVSS

5.8AI Score

0.003EPSS

2019-01-31 07:29 PM
51
cve
cve

CVE-2018-17441

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. The 'username' parameter of the addUser endpoint is vulnerable to stored...

6.1CVSS

7.6AI Score

0.004EPSS

2018-10-08 04:29 PM
47
cve
cve

CVE-2018-17440

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. They expose an FTP server that serves by default on port 9000 and has hardcoded credentials (admin, admin). Taking advantage of this, a remote unauthenticated attacker could execute arbitrary PHP code by uploading any....

9.8CVSS

9.7AI Score

0.009EPSS

2018-10-08 04:29 PM
43
cve
cve

CVE-2018-17443

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. The 'sitename' parameter of the UpdateSite endpoint is vulnerable to stored...

6.1CVSS

7.6AI Score

0.004EPSS

2018-10-08 04:29 PM
39
cve
cve

CVE-2018-17442

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. An unrestricted file upload vulnerability in the onUploadLogPic endpoint allows remote authenticated users to execute arbitrary PHP...

8.8CVSS

9.4AI Score

0.005EPSS

2018-10-08 04:29 PM
39