Unauthenticated Directory Traversal Vulnerability in Argus Surveillance DVR 4.0.0.0 Devices

Unauthenticated Directory Traversal Vulnerability in Argus Surveillance DVR 4.0.0.0 Devices

CVE-2018-15745 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter.

Learn more about our Web App Pen Testing.