#VU15719 Information disclosure in DIR-620


Published: 2018-11-05

Vulnerability identifier: #VU15719

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018–12419

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DIR-620
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: D-Link

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to part of the config-file is stored in JavaScript variable. A remote attacker in the web dashboard can access sensitive information (for example, user’s password for their Internet connection).

Mitigation
Update to version 2.0.22.

Vulnerable software versions

DIR-620: 1.0.3 - 1.4.0


External links
http://medium.com/@makrushin/backdoors-in-d-links-backyard-part-2-multiple-vulnerabilities-in-d-lin...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability