Default Password Vulnerability in D-Link DVG-N5402SP Firmware

Default Password Vulnerability in D-Link DVG-N5402SP Firmware

CVE-2015-7246 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 has a default password of root for the root account and tw for the tw account, which makes it easier for remote attackers to obtain administrative access.

Learn more about our Web Application Penetration Testing UK.