CVE-2018-10823

An issue was discovered on D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. An authenticated attacker may execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.
References
Link Resource
https://seclists.org/fulldisclosure/2018/Oct/36 Exploit Mailing List
http://sploit.tech/2018/10/12/D-Link.html Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-10-17 02:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10823

Mitre link : CVE-2018-10823

Products Affected
No products.
CWE