Lucene search

K
nvd[email protected]NVD:CVE-2018-10822
HistoryOct 17, 2018 - 2:29 p.m.

CVE-2018-10822

2018-10-1714:29:00
CWE-22
web.nvd.nist.gov
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.95 High

EPSS

Percentile

99.3%

Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /… or // after “GET /uir” in an HTTP request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190.

Affected configurations

NVD
Node
dlinkdwr-116Match-
AND
dlinkdwr-116_firmwareRange1.06
Node
dlinkdir-140lMatch-
AND
dlinkdir-140l_firmwareRange1.02
Node
dlinkdir-640lMatch-
AND
dlinkdir-640l_firmwareRange1.02
Node
dlinkdwr-512Match-
AND
dlinkdwr-512_firmwareRange2.02
Node
dlinkdwr-712Match-
AND
dlinkdwr-712_firmwareRange2.02
Node
dlinkdwr-921Match-
AND
dlinkdwr-912_firmwareRange2.02
Node
dlinkdwr-921Match-
AND
dlinkdwr-921_firmwareRange2.02
Node
dlinkdwr-111Match-
AND
dlinkdwr-111_firmwareRange1.01

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.95 High

EPSS

Percentile

99.3%