IQID:15309 HTTP D-Link DWR-116 DWR-116A1 - Arbitrary File Download S

IQID: 15309 - June 2017

Directory traversal vulnerability in the web interface on the D-Link DWR-116 device with firmware before V1.05b09 allows remote attackers to read arbitrary files via a .. (dot dot) in a "GET /uir/" request.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?15309