CVE-2018-15137

CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well. Because of the WebDAV feature, it is possible to upload arbitrary files by utilizing the PUT method.
References
Link Resource
https://github.com/safakaslan/CelaLinkCLRM20/issues/1 Third Party Advisory
https://www.exploit-db.com/exploits/45021/ Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-08-08 12:29

Updated : 2018-10-23 05:16


NVD link : CVE-2018-15137

Mitre link : CVE-2018-15137

Products Affected
No products.
CWE