Friday, March 29, 2024

D-Link Security Updates Fixed Multiple Vulnerabilities in WiFiManager Software

D-Link Security Updates fixed vulnerabilities with Central WiFiManager Software Controller that allows an attacker to execute the code remotely with system permissions.

The vulnerabilities were discovered by Core Security Consulting Services and these vulnerabilities directly impact the software package and put the host computer at risk.

The Central WiFiManager Software Controller aids the network administrators to manage the access point (AP) workflow efficiently. It is an is an innovative approach to the more traditional hardware-based multiple access point management system.

Vulnerabilities – WiFiManager Software

Unauthenticated Remote Code Execution – CVE-2018-17440

The system failed to deny the request for unauthenticated users in accessing the files in the web root. Attackers need to upload a malicious PHP file in sever and need to request it to achieve remote code execution.

Remote Code Execution – CVE-2018-17442

The attacker needs to be an authenticated user here, the exploitation abuses the endpoint functionality. “Our goal is first to obtain the server’s time, upload a .rar with our PHP file, calculate the proper epoch and iterate increasing it until we hit the proper one and remote code execution is achieved.” researchers said.

Cross-Site Scripting Sitename Parameter – CVE-2018-17443

The “sitename” parameter of the UpdateSite endpoint is vulnerable to Cross-Site Scripting.

Cross-Site Scripting Username Parameter- CVE-2018-17441

The “Username” parameter of the addUser endpoint is vulnerable to a stored Cross Site Scripting.

The vulnerabilities are reported by Core Security on 2018-06-04 and D-Link published security updates by 2018-10-04.

Affected version of D-Link Central WiFiManager is Ver. 1.03 for Windows and the bugs fixed with Ver. 1.03R0100- Beta1. D-Link strongly recommends users to update with the new release.

Recommended Read

WP3 Security Standard Released by Wi-Fi Alliance for Next-generation Wi-Fi Security

WPA3 Announced After KRACK Attack to Improve Security for Personal and Enterprise Wi-Fi Networks

A New Method Discovered to Crack WPA/WPA2 PSK Enabled WiFi Network Passwords

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles