Lucene search

K

NUUO Security Vulnerabilities

cve
cve

CVE-2024-2995

A vulnerability was found in NUUO Camera up to 20240319 and classified as problematic. This issue affects some unknown processing of the file /deletefile.php. The manipulation of the argument filename leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed.....

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-27 08:15 PM
30
cve
cve

CVE-2016-15038

A vulnerability, which was classified as critical, was found in NUUO NVRmini 2 up to 3.0.8. Affected is an unknown function of the file /deletefile.php. The manipulation of the argument filename leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed...

6.5CVSS

7.4AI Score

0.001EPSS

2024-04-01 06:15 AM
30
cve
cve

CVE-2022-25521

NUUO v03.11.00 was discovered to contain access control...

9.8CVSS

9.5AI Score

0.003EPSS

2022-03-29 01:15 AM
64
cve
cve

CVE-2022-33119

NUUO Network Video Recorder NVRsolo v03.06.02 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via...

6.1CVSS

6AI Score

0.003EPSS

2022-06-21 01:15 PM
24
6
cve
cve

CVE-2022-23227

NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to upload an encrypted TAR archive, which can be abused to add arbitrary users because of the lack of handle_import_user.php authentication. When combined with another flaw (CVE-2011-5325), it is possible to overwrite arbitrary files...

9.8CVSS

8.8AI Score

0.017EPSS

2022-01-14 06:15 PM
64
cve
cve

CVE-2021-45812

NUUO Network Video Recorder NVRsolo 3.9.1 is affected by a Cross Site Scripting (XSS) vulnerability. An attacker can steal the user's session by injecting malicious JavaScript codes which leads to session...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-28 03:15 PM
26
cve
cve

CVE-2019-9653

NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to...

9.8CVSS

7.9AI Score

0.022EPSS

2019-05-31 10:29 PM
244
cve
cve

CVE-2018-19864

NUUO NVRmini2 Network Video Recorder firmware through 3.9.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow), resulting in ability to read camera feeds or reconfigure the...

9.8CVSS

9.6AI Score

0.183EPSS

2018-12-05 11:29 AM
73
cve
cve

CVE-2018-15716

NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection. An attacker can send crafted requests to upgrade_handle.php to execute OS commands as...

8.8CVSS

9AI Score

0.095EPSS

2018-11-30 08:29 PM
46
cve
cve

CVE-2018-17936

NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code...

9.8CVSS

9.8AI Score

0.046EPSS

2018-11-27 08:29 PM
54
cve
cve

CVE-2018-18982

NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code...

8.8CVSS

9.2AI Score

0.055EPSS

2018-11-27 08:29 PM
56
cve
cve

CVE-2018-17934

NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information, or execute arbitrary...

9.8CVSS

9.5AI Score

0.114EPSS

2018-11-27 08:29 PM
21
cve
cve

CVE-2018-17888

NUUO CMS all versions 3.1 and prior, The application uses a session identification mechanism that could allow attackers to obtain the active session ID, which could allow arbitrary remote code...

9.8CVSS

9.7AI Score

0.029EPSS

2018-10-12 02:29 PM
25
cve
cve

CVE-2018-17892

NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code...

8.8CVSS

9.7AI Score

0.004EPSS

2018-10-12 02:29 PM
23
cve
cve

CVE-2018-17894

NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged...

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-12 02:29 PM
22
cve
cve

CVE-2018-17890

NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code...

9.8CVSS

9.7AI Score

0.003EPSS

2018-10-12 02:29 PM
26
cve
cve

CVE-2018-1149

cgi_system in NUUO's NVRMini2 3.8.0 and below allows remote attackers to execute arbitrary code via crafted HTTP...

9.8CVSS

9.7AI Score

0.07EPSS

2018-09-19 03:29 PM
33
cve
cve

CVE-2018-1150

NUUO's NVRMini2 3.8.0 and below contains a backdoor that would allow an unauthenticated remote attacker to take over user accounts if the file /tmp/moses...

7.3CVSS

9.3AI Score

0.004EPSS

2018-09-19 03:29 PM
30
cve
cve

CVE-2018-14933

upgrade_handle.php on NUUO NVRmini devices allows Remote Command Execution via shell metacharacters in the uploaddir parameter for a writeuploaddir...

9.8CVSS

9.6AI Score

0.479EPSS

2018-08-04 07:29 PM
71
cve
cve

CVE-2016-6553

Nuuo NT-4040 Titan, firmware NT-4040_01.07.0000.0015_1120, uses non-random default credentials of: admin:admin and localdisplay:111111. A remote network attacker can gain privileged access to a vulnerable...

9.8CVSS

9.3AI Score

0.002EPSS

2018-07-13 08:29 PM
15
cve
cve

CVE-2018-11523

upload.php on NUUO NVRmini 2 devices allows Arbitrary File Upload, such as upload of .php...

9.8CVSS

9.5AI Score

0.631EPSS

2018-05-29 07:29 AM
40
cve
cve

CVE-2016-5676

cgi-bin/cgi_system in NUUO NVRmini 2 1.7.5 through 2.x, NUUO NVRsolo 1.7.5 through 2.x, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to reset the administrator password via a cmd=loaddefconfig...

7.5CVSS

9.3AI Score

0.094EPSS

2016-08-31 03:59 PM
31
cve
cve

CVE-2016-5678

NUUO NVRmini 2 1.0.0 through 3.0.0 and NUUO NVRsolo 1.0.0 through 3.0.0 have hardcoded root credentials, which allows remote attackers to obtain administrative access via unspecified...

9.8CVSS

9.2AI Score

0.007EPSS

2016-08-31 03:59 PM
34
cve
cve

CVE-2016-5680

Stack-based buffer overflow in cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary code via the sn parameter to the transfer_license...

8.8CVSS

9.6AI Score

0.02EPSS

2016-08-31 03:59 PM
31
cve
cve

CVE-2016-5674

debugging_center_utils _.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log...

9.8CVSS

9.7AI Score

0.958EPSS

2016-08-31 03:59 PM
57
In Wild
cve
cve

CVE-2016-5677

NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.0.0 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 have a hardcoded qwe23622260 password for the nuuoeng account, which allows remote attackers to obtain sensitive information via an nvr_status _.php...

7.5CVSS

9.2AI Score

0.004EPSS

2016-08-31 03:59 PM
31
cve
cve

CVE-2016-5675

handle_daylightsaving.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.0.0 through 3.0.0, NUUO Crystal 2.2.1 through 3.2.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the NTPServer...

9.8CVSS

9.7AI Score

0.382EPSS

2016-08-31 03:59 PM
51
cve
cve

CVE-2016-5679

cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the sn parameter to the transfer_license...

8.8CVSS

9.5AI Score

0.007EPSS

2016-08-31 03:59 PM
30