Lucene search

K
cve[email protected]CVE-2016-5676
HistoryAug 31, 2016 - 3:59 p.m.

CVE-2016-5676

2016-08-3115:59:02
CWE-285
web.nvd.nist.gov
33
cve-2016-5676
remote code execution
nuuo
netgear
video surveillance
security vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.7 High

AI Score

Confidence

High

0.094 Low

EPSS

Percentile

94.8%

cgi-bin/cgi_system in NUUO NVRmini 2 1.7.5 through 2.x, NUUO NVRsolo 1.7.5 through 2.x, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to reset the administrator password via a cmd=loaddefconfig action.

Affected configurations

NVD
Node
netgearreadynas_surveillanceMatch1.1.1
OR
netgearreadynas_surveillanceMatch1.1.2
OR
netgearreadynas_surveillanceMatch1.2.0.4
OR
netgearreadynas_surveillanceMatch1.3.2.4
OR
netgearreadynas_surveillanceMatch1.3.2.14
OR
netgearreadynas_surveillanceMatch1.4.0
OR
netgearreadynas_surveillanceMatch1.4.1
OR
netgearreadynas_surveillanceMatch1.4.2
Node
nuuonvrsoloMatch1.75
OR
nuuonvrsoloMatch2.0.0
OR
nuuonvrsoloMatch2.0.1
OR
nuuonvrsoloMatch2.1.5
OR
nuuonvrsoloMatch2.2.2
OR
nuuonvrsoloMatch2.3
OR
nuuonvrsoloMatch2.3.1.20
OR
nuuonvrsoloMatch2.3.7.9
OR
nuuonvrsoloMatch2.3.7.10
OR
nuuonvrsoloMatch2.3.9.6
OR
nuuonvrsoloMatch3.0.0
Node
nuuonvrmini_2Match1.7.5
OR
nuuonvrmini_2Match1.7.6
OR
nuuonvrmini_2Match2.0.0
OR
nuuonvrmini_2Match2.2.1
OR
nuuonvrmini_2Match3.0.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.7 High

AI Score

Confidence

High

0.094 Low

EPSS

Percentile

94.8%