An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access.
References
Link Resource
http://sploit.tech/2018/10/12/D-Link.html Exploit Third Party Advisory
https://seclists.org/fulldisclosure/2018/Oct/36 Exploit Mailing List Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-17T14:00:00

Updated: 2018-10-17T13:57:01

Reserved: 2018-05-08T00:00:00


Link: CVE-2018-10824

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-17T14:29:00.930

Modified: 2023-11-08T22:47:08.607


Link: CVE-2018-10824

JSON object: View

cve-icon Redhat Information

No data.