lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Fri, 21 Dec 2018 21:09:22 +0000
From: Tyler Cui <tyler.cui@...e.com>
To: "fulldisclosure@...lists.org" <fulldisclosure@...lists.org>
Subject: Re: [FD] [CVE-2018-18008] spaces.htm on multiple D-Link devices
 (DSL, DIR,
 DWR) allows remote unauthenticated attackers to discover admin credentials

Correction of the typo:

"An authenticated user can visit the page spaces.htm" should be "An unauthenticated user can visit the page spaces.htm"
________________________________
From: Fulldisclosure <fulldisclosure-bounces@...lists.org> on behalf of Tyler Cui <tyler.cui@...e.com>
Sent: Monday, 17 December 2018 12:10 AM
To: fulldisclosure@...lists.org
Subject: [FD] [CVE-2018-18008] spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials

[Vendor]
us.dlink.com


[Product]
D-Link DSL-2770L (version ME_1.01, ME_1.02, AU_1.06)
D-Link DIR-140L, DIR-640L (version 1.00, 1.01RU, 1.02)
D-Link DWR-116, DWR-512, DWR-555, DWR-921 (version V1.03, V1.05, V2.01, V2.02)

[Vulnerability Type]
admin credentials disclosure


[Affected Component]
Web Interface


[CVE Reference]
CVE-2018-18008


[Security Issue]
An authenticated user can visit the page spaces.htm, for example, http://victime_ip/spaces.htm, and obtain clear text password of user admin at the line:

xxx="__password__";

[Network Access]
Remote via Web Interface


[Authentication]
Not required


[Disclosure Timeline]
2018-06-17: Vendor Notification
2018-06-19: Vendor acknowledgement
2018-10-23: Request update
2018-10-26: Vendor: "I don't have an update currently, but fixes are under development."
2018-12-07: Inform vendor of disclosure
2018-12-17: Public Disclosure


_______________________________________________
Sent through the Full Disclosure mailing list
https://nam03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnmap.org%2Fmailman%2Flistinfo%2Ffulldisclosure&amp;data=02%7C01%7C%7C76dd760eb9bc405eac8408d6672d7585%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C636809842277232334&amp;sdata=rsKweYtz1L8ttgFjh1QPyfZBF01Ji0NPIhyg3A2wryk%3D&amp;reserved=0
Web Archives & RSS: https://nam03.safelinks.protection.outlook.com/?url=http%3A%2F%2Fseclists.org%2Ffulldisclosure%2F&amp;data=02%7C01%7C%7C76dd760eb9bc405eac8408d6672d7585%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C636809842277232334&amp;sdata=8V1N2W5YR%2B7Xa73GIStNBYWMHWcgoMGxTjOZq9JnOX0%3D&amp;reserved=0

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ