CVE-2016-7824

Buffalo NC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to bypass access restriction to enable the debug option via unspecified vectors.
References
Link Resource
http://buffalo.jp/support_s/s20161201.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94648 Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN40613060/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:buffalotech:wnc01wh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wnc01wh:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-09 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-7824

Mitre link : CVE-2016-7824

CVE.ORG link : CVE-2016-7824


JSON object : View

Products Affected

buffalotech

  • wnc01wh
  • wnc01wh_firmware
CWE
CWE-284

Improper Access Control