CVE-2016-7825

Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted commands.
References
Link Resource
http://buffalo.jp/support_s/s20161201.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94648 Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN40613060/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:buffalotech:wnc01wh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wnc01wh:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-09 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-7825

Mitre link : CVE-2016-7825

CVE.ORG link : CVE-2016-7825


JSON object : View

Products Affected

buffalotech

  • wnc01wh_firmware
  • wnc01wh
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')