Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote attackers to read sensitive information via a .. (dot dot) in the errorpage parameter.
References
Link Resource
http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Feb/24 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/39409/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-04-24T18:00:00

Updated: 2017-04-25T12:57:01

Reserved: 2015-09-18T00:00:00


Link: CVE-2015-7245

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-24T18:59:00.163

Modified: 2023-04-26T18:55:30.893


Link: CVE-2015-7245

JSON object: View

cve-icon Redhat Information

No data.

CWE