.. / CVE-2015-7245

Exploit for D-Link DVG-N5402SP - Local File Inclusion (CVE-2015-7245)

Description:

D-Link DVG-N5402SP is susceptible to local file inclusion in products with firmware W1000CN-00, W1000CN-03, or W2000EN-00. A remote attacker can read sensitive information via a .. (dot dot) in the errorpage parameter.

Nuclei Template

View the template here CVE-2015-7245.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2015/CVE-2015-7245.yaml
Copy

References:

https://nvd.nist.gov/vuln/detail/CVE-2015-7245
https://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html
https://github.com/ARPSyndicate/cvemon
https://www.exploit-db.com/exploits/39409/
https://github.com/ARPSyndicate/kenzer-templates