Vulnerability CVE-2016-7826


Published: 2017-06-09

Description:
Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted POST requests.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Buffalotech -> Wnc01wh firmware 

 References:
http://buffalo.jp/support_s/s20161201.html
http://www.securityfocus.com/bid/94648
https://jvn.jp/en/jp/JVN40613060/index.html

Copyright 2024, cxsecurity.com

 

Back to Top