Vulnerabilities > CVE-2018-15517 - Server-Side Request Forgery (SSRF) vulnerability in Dlink Central Wifimanager 1.03

047910
CVSS 8.6 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
dlink
CWE-918

Summary

The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI.

Vulnerable Configurations

Part Description Count
Application
Dlink
1

Common Weakness Enumeration (CWE)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/150243/DLINK-CENTRAL-WIFI-MANAGER-CWM-100-SERVER-SIDE-REQUEST-FORGERY.txt
idPACKETSTORM:150243
last seen2018-11-10
published2018-11-09
reporterhyp3rlinx
sourcehttps://packetstormsecurity.com/files/150243/D-LINK-Central-WifiManager-CWM-100-1.03-r0098-Server-Side-Request-Forgery.html
titleD-LINK Central WifiManager (CWM 100) 1.03 r0098 Server-Side Request Forgery