CVE-2018-18441

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
D-Link DCS series Wi-Fi cameras expose sensitive information regarding the device configuration. The affected devices include many of DCS series, such as: DCS-936L, DCS-942L, DCS-8000LH, DCS-942LB1, DCS-5222L, DCS-825L, DCS-2630L, DCS-820L, DCS-855L, DCS-2121, DCS-5222LB1, DCS-5020L, and many more. There are many affected firmware versions starting from 1.00 and above. The configuration file can be accessed remotely through: <Camera-IP>/common/info.cgi, with no authentication. The configuration file include the following fields: model, product, brand, version, build, hw_version, nipca version, device name, location, MAC address, IP address, gateway IP address, wireless status, input/output settings, speaker, and sensor settings.
Overview
  • CVE ID
  • CVE-2018-18441
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-20T23:29:00
  • Last Modified Date
  • 2023-04-26T19:27:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:d-link:dcs-936l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-936l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-942l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-8000lh_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-8000lh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-942lb1_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-942lb1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-5222l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-5222l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-825l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-825l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-2630l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-2630l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-820l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-820l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-855l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-855l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-2121_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-2121:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-5222lb1_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-5222lb1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-5020l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-5020l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-930l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-8100lh_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-8100lh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-932l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-2102_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-2102:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-942lb1_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-942lb1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-933l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-933l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dcs-5030l_firmware:*:*:*:*:*:*:*:* 1 OR 1.00
cpe:2.3:h:d-link:dcs-5030l:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:45 Added to TrackCVE
2022-12-03 15:37:07 2018-12-20T23:29Z 2018-12-20T23:29:00 CVE Published Date updated
2022-12-03 15:37:07 2019-02-13T18:12:55 CVE Modified Date updated
2022-12-03 15:37:07 Analyzed Vulnerability Status updated
2023-04-26 19:43:51 2023-04-26T19:27:52 CVE Modified Date updated