CVE-2018-15716

NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection. An attacker can send crafted requests to upgrade_handle.php to execute OS commands as root.
References
Link Resource
http://www.securityfocus.com/bid/106059 Third Party Advisory VDB Entry
https://github.com/tenable/poc/tree/master/nuuo/nvrmini2/cve_2018_15716 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45948/ Exploit Third Party Advisory VDB Entry
https://www.tenable.com/security/research/tra-2018-41 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nuuo:nvrmini2_firmware:3.9.1:*:*:*:*:*:*:*
OR cpe:2.3:h:nuuo:ne-2020:-:*:*:*:*:*:*:*
cpe:2.3:h:nuuo:ne-2040:-:*:*:*:*:*:*:*
cpe:2.3:h:nuuo:ne-4080:-:*:*:*:*:*:*:*
cpe:2.3:h:nuuo:ne-4160:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-30 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15716

Mitre link : CVE-2018-15716

CVE.ORG link : CVE-2018-15716


JSON object : View

Products Affected

nuuo

  • ne-4080
  • ne-2040
  • nvrmini2_firmware
  • ne-2020
  • ne-4160
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')