Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted POST requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-06-09T16:00:00

Updated: 2024-08-06T02:04:56.025Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7826

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-09T16:29:01.047

Modified: 2017-06-14T19:44:57.017

Link: CVE-2016-7826

cve-icon Redhat

No data.