Vulnerability CVE-2018-14933


Published: 2018-08-04

Description:
upgrade_handle.php on NUUO NVRmini devices allows Remote Command Execution via shell metacharacters in the uploaddir parameter for a writeuploaddir command.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
NUUO -> Nvrmini firmware 

 References:
https://www.exploit-db.com/exploits/45070/
https://www.exploit-db.com/exploits/46340/

Copyright 2024, cxsecurity.com

 

Back to Top