Vulnerability CVE-2016-5676


Published: 2016-08-31

Description:
cgi-bin/cgi_system in NUUO NVRmini 2 1.7.5 through 2.x, NUUO NVRsolo 1.7.5 through 2.x, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to reset the administrator password via a cmd=loaddefconfig action.

See advisories in our WLB2 database:
Topic
Author
Date
High
NUUO NVRmini2 / NVRsolo / Crystal And NETGEAR ReadyNAS Code Execution
agileinfosec
06.08.2016

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
NUUO -> Nvrmini 2 
NUUO -> Nvrsolo 
Netgear -> Readynas surveillance 

 References:
http://www.kb.cert.org/vuls/id/856152
http://www.securityfocus.com/bid/92318
https://www.exploit-db.com/exploits/40200/

Copyright 2024, cxsecurity.com

 

Back to Top