#VU15720 Use of hardcoded credentials in DIR-620


Published: 2018-11-05

Vulnerability identifier: #VU15720

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018–12676

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DIR-620
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: D-Link

Description
The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The weakness exists due to the credentials for web dashboard are hardcoded for ISP support purposes. A remote attacker can gain privileged access to the router’s dashboard and execute arbitrary code.

Mitigation
Update to version 2.0.22.

Vulnerable software versions

DIR-620: 1.0.3 - 1.4.0


External links
http://medium.com/@makrushin/backdoors-in-d-links-backyard-part-2-multiple-vulnerabilities-in-d-lin...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability