CVE-2018-17440

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. They expose an FTP server that serves by default on port 9000 and has hardcoded credentials (admin, admin). Taking advantage of this, a remote unauthenticated attacker could execute arbitrary PHP code by uploading any file in the web root directory and then accessing it via a request.
Configurations

Configuration 1

cpe:2.3:a:d-link:central_wifimanager:*:*:*:*:*:*:*:*

Information

Published : 2018-10-08 04:29

Updated : 2018-11-23 06:50


NVD link : CVE-2018-17440

Mitre link : CVE-2018-17440

Products Affected
CWE