Rapid7 Vulnerability & Exploit Database

D-Link Central WiFi Manager CWM(100) RCE

Back to Search

D-Link Central WiFi Manager CWM(100) RCE

Disclosed
07/09/2019
Created
08/18/2020

Description

This module exploits a PHP code injection vulnerability in D-Link Central WiFi Manager CWM(100) versions below `v1.03R0100_BETA6`. The vulnerability exists in the username cookie, which is passed to `eval()` without being sanitized. Dangerous functions are not disabled by default, which makes it possible to get code execution on the target.

Author(s)

  • M3 <M3@ZionLab from DBAppSecurity>
  • Redouane NIBOUCHA <rniboucha@yahoo.fr>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/dlink_central_wifimanager_rce
msf exploit(dlink_central_wifimanager_rce) > show targets
    ...targets...
msf exploit(dlink_central_wifimanager_rce) > set TARGET < target-id >
msf exploit(dlink_central_wifimanager_rce) > show options
    ...show and set options...
msf exploit(dlink_central_wifimanager_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;