Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-30T17:00:00

Updated: 2024-08-05T10:01:54.540Z

Reserved: 2018-08-23T00:00:00

Link: CVE-2018-15745

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-30T17:29:01.737

Modified: 2018-12-07T18:23:10.083

Link: CVE-2018-15745

cve-icon Redhat

No data.