CVE-2017-18378

In NETGEAR ReadyNAS Surveillance before 1.4.3-17 x86 and before 1.1.4-7 ARM, $_GET['uploaddir'] is not escaped and is passed to system() through $tmp_upload_dir, leading to upgrade_handle.php?cmd=writeuploaddir remote command execution.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:netgear:readynas_surveillance_firmware:*:*:*:*:*:*:arm:*
cpe:2.3:o:netgear:readynas_surveillance_firmware:*:*:*:*:*:*:x86:*
cpe:2.3:h:netgear:readynas_surveillance:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-11 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2017-18378

Mitre link : CVE-2017-18378

CVE.ORG link : CVE-2017-18378


JSON object : View

Products Affected

netgear

  • readynas_surveillance_firmware
  • readynas_surveillance
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')