CVE-2018-15137

CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well. Because of the WebDAV feature, it is possible to upload arbitrary files by utilizing the PUT method.
References
Link Resource
https://github.com/safakaslan/CelaLinkCLRM20/issues/1 Third Party Advisory
https://www.exploit-db.com/exploits/45021/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cela_link:clr-m20_firmware:2.7.1.6:*:*:*:*:*:*:*
cpe:2.3:h:cela_link:clr-m20:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-08 00:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15137

Mitre link : CVE-2018-15137

CVE.ORG link : CVE-2018-15137


JSON object : View

Products Affected

cela_link

  • clr-m20_firmware
  • clr-m20
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type