ID CVE-2018-15137
Summary CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well. Because of the WebDAV feature, it is possible to upload arbitrary files by utilizing the PUT method.
References
Vulnerable Configurations
  • cpe:2.3:o:cela_link:clr-m20_firmware:2.7.1.6:*:*:*:*:*:*:*
    cpe:2.3:o:cela_link:clr-m20_firmware:2.7.1.6:*:*:*:*:*:*:*
  • cpe:2.3:h:cela_link:clr-m20:-:*:*:*:*:*:*:*
    cpe:2.3:h:cela_link:clr-m20:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 23-10-2018 - 17:16)
Impact:
Exploitability:
CWE CWE-434
CAPEC
  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by an authorization framework. This framework maps Access Control Lists (ACLs) to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application, or can run queries for data that they otherwise not supposed to.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 45021
misc https://github.com/safakaslan/CelaLinkCLRM20/issues/1
Last major update 23-10-2018 - 17:16
Published 08-08-2018 - 00:29
Last modified 23-10-2018 - 17:16
Back to Top