5
CVSSv2

CVE-2018-15745

Published: 30/08/2018 Updated: 07/12/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

argussurveillance dvr 4.0.0.0

Exploits

# Exploit: Argus Surveillance DVR 4000 - Directory Traversal # Author: John Page (aka hyp3rlinx) # Date: 2018-08-28 # Vendor: wwwargussurveillancecom # Software Link: wwwargussurveillancecom/download/DVR_stpexe # CVE: N/A # Description: # Argus Surveillance DVR 4000 devices allow Unauthenticated Directory Traversal, # leading to ...
Argus Surveillance DVR version 4000 suffers from file disclosure and traversal vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Argus Surveillance DVR - 4000 / Unauthenticated Directory Traversal File Disclosure <!--X-Subject-Header-End--> <!- ...