CVE-2018-15745

Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-30 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15745

Mitre link : CVE-2018-15745

CVE.ORG link : CVE-2018-15745


JSON object : View

Products Affected

argussurveillance

  • dvr
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')