Lucene search

K

Clr-m20 Firmware Security Vulnerabilities

cve
cve

CVE-2018-15137

CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well. Because of the WebDAV feature, it is possible to upload arbitrary files by utilizing the PUT...

9.8CVSS

9.7AI Score

0.126EPSS

2018-08-08 12:29 AM
18