Vulnerability CVE-2018-15716


Published: 2018-11-30

Description:
NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection. An attacker can send crafted requests to upgrade_handle.php to execute OS commands as root.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
NUUO -> Nvrmini2 firmware 

 References:
http://www.securityfocus.com/bid/106059
https://github.com/tenable/poc/tree/master/nuuo/nvrmini2/cve_2018_15716
https://www.exploit-db.com/exploits/45948/
https://www.tenable.com/security/research/tra-2018-41

Copyright 2024, cxsecurity.com

 

Back to Top