Lucene search

K

Readynas Surveillance Firmware Security Vulnerabilities

cve
cve

CVE-2017-18378

In NETGEAR ReadyNAS Surveillance before 1.4.3-17 x86 and before 1.1.4-7 ARM, $_GET['uploaddir'] is not escaped and is passed to system() through $tmp_upload_dir, leading to upgrade_handle.php?cmd=writeuploaddir remote command...

9.8CVSS

9.5AI Score

0.03EPSS

2019-06-11 09:29 PM
78