D-Link Central WiFiManager Server-Side Request Forgery (CVE-2018-15517)

Related Vulnerabilities: CVE-2018-15517  

Check Point Reference: CPAI-2018-2731 Date Published: 14 Apr 2024 Severity: High Last Updated: Sunday 14 April, 2024 Source: Industry Reference:CVE-2018-15517
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? D-Link Central WifiManager 1.03 R0098 Vulnerability Description A server-side request forgery vulnerability exists in D-Link Central WiFiManager. Successful exploitation would allow attackers to create HTTP requests on behalf of the vulnerable server.