Vulnerabilities (CVE)

Filtered by vendor Netgear Subscribe
Filtered by product Readynas Surveillance Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18378 1 Netgear 2 Readynas Surveillance, Readynas Surveillance Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
In NETGEAR ReadyNAS Surveillance before 1.4.3-17 x86 and before 1.1.4-7 ARM, $_GET['uploaddir'] is not escaped and is passed to system() through $tmp_upload_dir, leading to upgrade_handle.php?cmd=writeuploaddir remote command execution.