CVE-2018-17440

CVE-2018-17440

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. They expose an FTP server that serves by default on port 9000 and has hardcoded credentials (admin, admin). Taking advantage of this, a remote unauthenticated attacker could execute arbitrary PHP code by uploading any file in the web root directory and then accessing it via a request.

Source: CVE-2018-17440

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다