Lucene search

K

Readynas Surveillance Security Vulnerabilities

cve
cve

CVE-2016-11056

Certain NETGEAR devices are affected by anonymous root access. This affects ReadyNAS Surveillance 1.1.1-3-armel and earlier and ReadyNAS Surveillance 1.4.1-3-amd64 and...

8.8CVSS

8.6AI Score

0.001EPSS

2020-04-28 04:15 PM
20
cve
cve

CVE-2017-18861

Certain NETGEAR devices are affected by CSRF. This affects ReadyNAS Surveillance 1.4.3-15-x86 and earlier and ReadyNAS Surveillance 1.1.4-5-ARM and...

8CVSS

7.8AI Score

0.001EPSS

2020-04-28 04:15 PM
16
cve
cve

CVE-2017-18378

In NETGEAR ReadyNAS Surveillance before 1.4.3-17 x86 and before 1.1.4-7 ARM, $_GET['uploaddir'] is not escaped and is passed to system() through $tmp_upload_dir, leading to upgrade_handle.php?cmd=writeuploaddir remote command...

9.8CVSS

9.5AI Score

0.03EPSS

2019-06-11 09:29 PM
78
cve
cve

CVE-2016-5680

Stack-based buffer overflow in cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary code via the sn parameter to the transfer_license...

8.8CVSS

8.3AI Score

0.02EPSS

2016-08-31 03:59 PM
32
cve
cve

CVE-2016-5679

cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the sn parameter to the transfer_license...

8.8CVSS

8AI Score

0.007EPSS

2016-08-31 03:59 PM
30
cve
cve

CVE-2016-5677

NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.0.0 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 have a hardcoded qwe23622260 password for the nuuoeng account, which allows remote attackers to obtain sensitive information via an nvr_status _.php...

7.5CVSS

7.7AI Score

0.003EPSS

2016-08-31 03:59 PM
31
cve
cve

CVE-2016-5676

cgi-bin/cgi_system in NUUO NVRmini 2 1.7.5 through 2.x, NUUO NVRsolo 1.7.5 through 2.x, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to reset the administrator password via a cmd=loaddefconfig...

7.5CVSS

7.7AI Score

0.094EPSS

2016-08-31 03:59 PM
33
cve
cve

CVE-2016-5675

handle_daylightsaving.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.0.0 through 3.0.0, NUUO Crystal 2.2.1 through 3.2.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the NTPServer...

9.8CVSS

8.3AI Score

0.382EPSS

2016-08-31 03:59 PM
52
cve
cve

CVE-2016-5674

debugging_center_utils _.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log...

9.8CVSS

8.3AI Score

0.958EPSS

2016-08-31 03:59 PM
59
In Wild