9.8
CVSSv3

CVE-2015-7246

Published: 24/04/2017 Updated: 26/04/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 has a default password of root for the root account and tw for the tw account, which makes it easier for remote malicious users to obtain administrative access.

Vulnerable Product Search on Vulmon Subscribe to Product

d-link dvg-n5402sp_firmware w1000cn-00

d-link dvg-n5402sp_firmware w1000cn-03

d-link dvg-n5402sp_firmware w2000en-00

Exploits

# Exploit Title: [DLink DVG­N5402SP Multiple Vulnerabilities] # Discovered by: Karn Ganeshen # Vendor Homepage: [wwwdlinkcom/] # Versions Reported: [Multiple - See below] # CVE-IDs: [CVE-2015-7245 + CVE-2015-7246 + CVE-2015-7247] *DLink DVG­N5402SP File Path Traversal, Weak Credentials Management, and Sensitive Info Leakage Vulnerabilities* * ...
D-Link DVG-N5402SP suffers from path traversal, weak credential management, and information leakage vulnerabilities ...