Vulnerability CVE-2016-5674


Published: 2016-08-31

Description:
__debugging_center_utils___.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
NUUO NVRmini2 / NVRsolo / Crystal And NETGEAR ReadyNAS Code Execution
agileinfosec
06.08.2016

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
NUUO -> Nvrmini 2 
NUUO -> Nvrsolo 
Netgear -> Readynas surveillance 

 References:
http://www.kb.cert.org/vuls/id/856152
http://www.securityfocus.com/bid/92318
https://www.exploit-db.com/exploits/40200/

Copyright 2024, cxsecurity.com

 

Back to Top