Vulnerabilities > D Link > DVG N5402Sp Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2017-04-24 CVE-2015-7245 Path Traversal vulnerability in D-Link Dvg-N5402Sp Firmware W1000Cn00/W1000Cn03/W2000En00
Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote attackers to read sensitive information via a ..
network
low complexity
d-link CWE-22
7.5