505
VMScore

CVE-2015-7245

Published: 24/04/2017 Updated: 26/04/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote malicious users to read sensitive information via a .. (dot dot) in the errorpage parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

d-link dvg-n5402sp_firmware w1000cn-00

d-link dvg-n5402sp_firmware w1000cn-03

d-link dvg-n5402sp_firmware w2000en-00

Exploits

# Exploit Title: [DLink DVG­N5402SP Multiple Vulnerabilities] # Discovered by: Karn Ganeshen # Vendor Homepage: [wwwdlinkcom/] # Versions Reported: [Multiple - See below] # CVE-IDs: [CVE-2015-7245 + CVE-2015-7246 + CVE-2015-7247] *DLink DVG­N5402SP File Path Traversal, Weak Credentials Management, and Sensitive Info Leakage Vulnerabilities* * ...
D-Link DVG-N5402SP suffers from path traversal, weak credential management, and information leakage vulnerabilities ...