Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote attackers to read sensitive information via a .. (dot dot) in the errorpage parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-04-24T18:00:00

Updated: 2024-08-06T07:43:45.824Z

Reserved: 2015-09-18T00:00:00

Link: CVE-2015-7245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-24T18:59:00.163

Modified: 2023-04-26T18:55:30.893

Link: CVE-2015-7245

cve-icon Redhat

No data.