Vulnerabilities (CVE)

Filtered by vendor Nuuo Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25521 1 Nuuo 1 Network Video Recorder Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
NUUO v03.11.00 was discovered to contain access control issue.
CVE-2022-33119 1 Nuuo 2 Nvrsolo, Nvrsolo Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NUUO Network Video Recorder NVRsolo v03.06.02 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via login.php.
CVE-2022-23227 1 Nuuo 2 Nvrmini2, Nvrmini2 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to upload an encrypted TAR archive, which can be abused to add arbitrary users because of the lack of handle_import_user.php authentication. When combined with another flaw (CVE-2011-5325), it is possible to overwrite arbitrary files under the web root and achieve code execution as root.
CVE-2021-45812 1 Nuuo 2 Nvrsolo, Nvrsolo Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NUUO Network Video Recorder NVRsolo 3.9.1 is affected by a Cross Site Scripting (XSS) vulnerability. An attacker can steal the user's session by injecting malicious JavaScript codes which leads to session hijacking.
CVE-2019-9653 1 Nuuo 2 Network Video Recorder, Network Video Recorder Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to handle_load_config.php.
CVE-2018-1149 1 Nuuo 2 Nvrmini2, Nvrmini2 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
cgi_system in NUUO's NVRMini2 3.8.0 and below allows remote attackers to execute arbitrary code via crafted HTTP requests.
CVE-2018-14933 1 Nuuo 2 Nvrmini, Nvrmini Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
upgrade_handle.php on NUUO NVRmini devices allows Remote Command Execution via shell metacharacters in the uploaddir parameter for a writeuploaddir command.
CVE-2018-17890 1 Nuuo 1 Nuuo Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code execution.
CVE-2018-19864 1 Nuuo 1 Nvrmini2 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
NUUO NVRmini2 Network Video Recorder firmware through 3.9.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow), resulting in ability to read camera feeds or reconfigure the device.
CVE-2018-17936 1 Nuuo 1 Nuuo Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.
CVE-2016-6553 1 Nuuo 2 Nt-4040 Titan, Nt-4040 Titan Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Nuuo NT-4040 Titan, firmware NT-4040_01.07.0000.0015_1120, uses non-random default credentials of: admin:admin and localdisplay:111111. A remote network attacker can gain privileged access to a vulnerable device.
CVE-2018-17892 1 Nuuo 1 Nuuo Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code execution.
CVE-2018-18982 1 Nuuo 1 Nuuo Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.
CVE-2018-17888 1 Nuuo 1 Nuuo Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
NUUO CMS all versions 3.1 and prior, The application uses a session identification mechanism that could allow attackers to obtain the active session ID, which could allow arbitrary remote code execution.
CVE-2018-17894 1 Nuuo 1 Nuuo Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged access.
CVE-2018-15716 1 Nuuo 5 Ne-2020, Ne-2040, Ne-4080 and 2 more 2023-12-10 9.0 HIGH 8.8 HIGH
NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection. An attacker can send crafted requests to upgrade_handle.php to execute OS commands as root.
CVE-2018-17934 1 Nuuo 1 Nuuo Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information, or execute arbitrary code.
CVE-2018-1150 1 Nuuo 2 Nvrmini2, Nvrmini2 Firmware 2023-12-10 7.5 HIGH 7.3 HIGH
NUUO's NVRMini2 3.8.0 and below contains a backdoor that would allow an unauthenticated remote attacker to take over user accounts if the file /tmp/moses exists.
CVE-2018-11523 1 Nuuo 2 Nvrmini 2, Nvrmini 2 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
upload.php on NUUO NVRmini 2 devices allows Arbitrary File Upload, such as upload of .php files.
CVE-2016-5680 2 Netgear, Nuuo 2 Readynas Surveillance, Nvrmini 2 2023-12-10 9.0 HIGH 8.8 HIGH
Stack-based buffer overflow in cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary code via the sn parameter to the transfer_license command.