Product:

Dir\-640l_firmware

(Dlink)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2018-10-17 CVE-2018-10822 Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190. Dir\-140l_firmware, Dir\-640l_firmware, Dwr\-111_firmware, Dwr\-116_firmware, Dwr\-512_firmware, Dwr\-712_firmware, Dwr\-912_firmware, Dwr\-921_firmware 7.5
2018-10-17 CVE-2018-10824 An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access. Dir\-140l_firmware, Dir\-640l_firmware, Dwr\-111_firmware, Dwr\-116_firmware, Dwr\-512_firmware, Dwr\-712_firmware, Dwr\-912_firmware, Dwr\-921_firmware 9.8
2018-12-21 CVE-2018-18009 dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials. Dir\-140l_firmware, Dir\-640l_firmware 9.8
2018-12-21 CVE-2018-18008 spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials. Dir\-140l_firmware, Dir\-640l_firmware, Dsl\-2770l_firmware, Dwr\-116_firmware, Dwr\-512_firmware, Dwr\-555_firmware, Dwr\-921_firmware 9.8