Lucene search

K

Dvg-N5402Sp Firmware Security Vulnerabilities

cve
cve

CVE-2015-7245

Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote attackers to read sensitive information via a .. (dot dot) in the errorpage parameter.

7.5CVSS

8.1AI Score

0.961EPSS

2017-04-24 06:59 PM
38
cve
cve

CVE-2015-7246

D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 has a default password of root for the root account and tw for the tw account, which makes it easier for remote attackers to obtain administrative access.

9.8CVSS

9.5AI Score

0.006EPSS

2017-04-24 06:59 PM
37
cve
cve

CVE-2015-7247

D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 discloses usernames, passwords, keys, values, and web account hashes (super and admin) in plaintext when running a configuration backup, which allows remote attackers to obtain sensitive information.

9.8CVSS

9.2AI Score

0.012EPSS

2017-04-24 06:59 PM
34
cve
cve

CVE-2024-0717

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-19 04:15 PM
40