7.5
CVSSv2

CVE-2017-18378

Published: 11/06/2019 Updated: 09/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In NETGEAR ReadyNAS Surveillance prior to 1.4.3-17 x86 and prior to 1.1.4-7 ARM, $_GET['uploaddir'] is not escaped and is passed to system() through $tmp_upload_dir, leading to upgrade_handle.php?cmd=writeuploaddir remote command execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear readynas_surveillance_firmware