Vulnerability CVE-2015-8279


Published: 2016-01-14   Modified: 2016-01-15

Description:
Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows remote attackers to read arbitrary files via a request to an unspecified PHP script.

See advisories in our WLB2 database:
Topic
Author
Date
High
Samsung SRN-1670D Web Viewer 1.0.0.193 Arbitrary File Read / Upload
Omar Mezrag
11.01.2018

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Samsung -> Web viewer 

 References:
https://www.kb.cert.org/vuls/id/913000

Copyright 2024, cxsecurity.com

 

Back to Top