Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted POST requests.
References
Link Resource
http://buffalo.jp/support_s/s20161201.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94648 Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN40613060/index.html Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-06-09T16:00:00

Updated: 2017-06-12T09:57:01

Reserved: 2016-09-09T00:00:00


Link: CVE-2016-7826

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-09T16:29:01.047

Modified: 2017-06-14T19:44:57.017


Link: CVE-2016-7826

JSON object: View

cve-icon Redhat Information

No data.

CWE