CVE-2015-7247

D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 discloses usernames, passwords, keys, values, and web account hashes (super and admin) in plaintext when running a configuration backup, which allows remote attackers to obtain sensitive information.
References
Link Resource
http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Feb/24 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/39409/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-03:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dvg-n5402sp_firmware:w2000en-00:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dvg-n5402sp:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dvg-n5402sp:-:*:*:*:*:*:*:* cpe:2.3:h:dlink:dvg-n5402sp:-:*:*:*:*:*:*:*

Information

Published : 2017-04-24 18:59

Updated : 2024-02-04 19:11


NVD link : CVE-2015-7247

Mitre link : CVE-2015-7247

CVE.ORG link : CVE-2015-7247


JSON object : View

Products Affected

dlink

  • dvg-n5402sp

d-link

  • dvg-n5402sp_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor