9.8
CVSSv3

CVE-2018-14933

Published: 04/08/2018 Updated: 03/10/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

upgrade_handle.php on NUUO NVRmini devices allows Remote Command Execution via shell metacharacters in the uploaddir parameter for a writeuploaddir command.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nuuo nvrmini_firmware 2016

Vendor Advisories

Check Point Reference: CPAI-2018-2636 Date Published: 4 Dec 2023 Severity: Critical ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def initialize(info={}) super(update_info(info, 'Name' => 'NUUO NVRmi ...