First published: Mon Oct 08 2018(Updated: )
An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. They expose an FTP server that serves by default on port 9000 and has hardcoded credentials (admin, admin). Taking advantage of this, a remote unauthenticated attacker could execute arbitrary PHP code by uploading any file in the web root directory and then accessing it via a request.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Dlink Central Wifimanager | >=1.00<1.03 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-17440 is a vulnerability found in D-Link Central WiFi Manager before v1.03r0100-Beta1 that allows remote unauthenticated attackers to execute arbitrary PHP code.
The severity of CVE-2018-17440 is critical with a CVSS score of 9.8.
We do not endorse or support any form of exploitation or illegal activities. It is important to follow responsible disclosure practices and inform the vendor about the vulnerability.
To fix CVE-2018-17440, ensure that you are using D-Link Central WiFi Manager version 1.03r0100-Beta1 or later, as this vulnerability has been addressed in the newer version.
You can find more information about CVE-2018-17440 at the following references: 1. [seclists.org](http://seclists.org/fulldisclosure/2018/Oct/11) 2. [securityadvisories.dlink.com](https://securityadvisories.dlink.com/announcement/publication.aspx?name=SAP10092) 3. [exploit-db.com](https://www.exploit-db.com/exploits/45533/)