D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 has a default password of root for the root account and tw for the tw account, which makes it easier for remote attackers to obtain administrative access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-04-24T18:00:00

Updated: 2024-08-06T07:43:45.645Z

Reserved: 2015-09-18T00:00:00

Link: CVE-2015-7246

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-24T18:59:00.210

Modified: 2023-04-26T18:55:30.893

Link: CVE-2015-7246

cve-icon Redhat

No data.