RSS   Vulnerabilities for 'Clr-m20 firmware'   RSS

2018-08-07
 
CVE-2018-15137

CWE-434
 

 
CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well. Because of the WebDAV feature, it is possible to upload arbitrary files by utilizing the PUT method.

 


Copyright 2024, cxsecurity.com

 

Back to Top