Vulnerability CVE-2015-7246


Published: 2017-04-24

Description:
D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 has a default password of root for the root account and tw for the tw account, which makes it easier for remote attackers to obtain administrative access.

See advisories in our WLB2 database:
Topic
Author
Date
High
D-Link DVG-N5402SP Path Traversal / Information Disclosure
Karn Ganeshen
05.02.2016

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
D-link -> Dvg-n5402sp firmware 

 References:
http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html
http://seclists.org/fulldisclosure/2016/Feb/24
https://www.exploit-db.com/exploits/39409/

Copyright 2024, cxsecurity.com

 

Back to Top