10
CVE-2015-7246
- EPSS 33.1%
- Veröffentlicht 24.04.2017 18:59:00
- Zuletzt bearbeitet 20.04.2025 01:37:25
- Quelle cret@cert.org
- Teams Watchlist Login
- Unerledigt Login
D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 has a default password of root for the root account and tw for the tw account, which makes it easier for remote attackers to obtain administrative access.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
D-link ≫ Dvg-n5402sp Firmware Versionw1000cn-00
D-link ≫ Dvg-n5402sp Firmware Versionw1000cn-03
D-link ≫ Dvg-n5402sp Firmware Versionw2000en-00
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 33.1% | 0.965 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 10 | 10 | 10 |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.