Vulnerability Details : CVE-2015-7246
D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 has a default password of root for the root account and tw for the tw account, which makes it easier for remote attackers to obtain administrative access.
Products affected by CVE-2015-7246
- cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-03:*:*:*:*:*:*:*
- cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:*
- cpe:2.3:o:d-link:dvg-n5402sp_firmware:w2000en-00:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-7246
0.63%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-7246
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2015-7246
-
The product contains hard-coded credentials, such as a password or cryptographic key.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-7246
-
https://www.exploit-db.com/exploits/39409/
D-Link DVGN5402SP - Multiple VulnerabilitiesExploit;Third Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2016/Feb/24
Full Disclosure: DLink DVGN5402SP Multiple VulnerabilitiesExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html
D-Link DVG-N5402SP Path Traversal / Information Disclosure ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to