Vulnerabilities (CVE)

Filtered by vendor Nuuo Subscribe
Filtered by product Nvrmini2 Firmware
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23227 1 Nuuo 2 Nvrmini2, Nvrmini2 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to upload an encrypted TAR archive, which can be abused to add arbitrary users because of the lack of handle_import_user.php authentication. When combined with another flaw (CVE-2011-5325), it is possible to overwrite arbitrary files under the web root and achieve code execution as root.
CVE-2018-1149 1 Nuuo 2 Nvrmini2, Nvrmini2 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
cgi_system in NUUO's NVRMini2 3.8.0 and below allows remote attackers to execute arbitrary code via crafted HTTP requests.
CVE-2018-19864 1 Nuuo 1 Nvrmini2 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
NUUO NVRmini2 Network Video Recorder firmware through 3.9.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow), resulting in ability to read camera feeds or reconfigure the device.
CVE-2018-15716 1 Nuuo 5 Ne-2020, Ne-2040, Ne-4080 and 2 more 2023-12-10 9.0 HIGH 8.8 HIGH
NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection. An attacker can send crafted requests to upgrade_handle.php to execute OS commands as root.
CVE-2018-1150 1 Nuuo 2 Nvrmini2, Nvrmini2 Firmware 2023-12-10 7.5 HIGH 7.3 HIGH
NUUO's NVRMini2 3.8.0 and below contains a backdoor that would allow an unauthenticated remote attacker to take over user accounts if the file /tmp/moses exists.