Vulnerability CVE-2017-16524


Published: 2017-11-06

Description:
Web Viewer 1.0.0.193 on Samsung SRN-1670D devices suffers from an Unrestricted file upload vulnerability: 'network_ssl_upload.php' allows remote authenticated attackers to upload and execute arbitrary PHP code via a filename with a .php extension, which is then accessed via a direct request to the file in the upload/ directory. To authenticate for this attack, one can obtain web-interface credentials in cleartext by leveraging the existing Local File Read Vulnerability referenced as CVE-2015-8279, which allows remote attackers to read the web-interface credentials via a request for the cslog_export.php?path=/root/php_modules/lighttpd/sbin/userpw URI.

See advisories in our WLB2 database:
Topic
Author
Date
High
Samsung SRN-1670D Web Viewer 1.0.0.193 Arbitrary File Read / Upload
Omar Mezrag
11.01.2018

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hanwhasecurity -> Web viewer 

 References:
https://github.com/realistic-security/CVE-2017-16524
https://www.exploit-db.com/exploits/43138/

Copyright 2024, cxsecurity.com

 

Back to Top