Vulnerability: D-Link DVG-N5402SP - Local File Inclusion

D-Link DVG-N5402SP is susceptible to local file inclusion in products with firmware W1000CN-00, W1000CN-03, or W2000EN-00. A remote attacker can read sensitive information via a .. (dot dot) in the errorpage parameter.

Impact

An attacker can read sensitive files on the system, potentially leading to unauthorized access or disclosure of sensitive information.

Severity

high

Verified

Unknown