CVE-2018-18009

dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Dec/46 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106336 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-140l_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-140l:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dir-640l_firmware:1.01ru:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-640l:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-21 23:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-18009

Mitre link : CVE-2018-18009

CVE.ORG link : CVE-2018-18009


JSON object : View

Products Affected

dlink

  • dir-640l
  • dir-140l_firmware
  • dir-640l_firmware
  • dir-140l
CWE
CWE-798

Use of Hard-coded Credentials