CVE

CVE-2016-5674 (nvrmini_2, nvrsolo, readynas_surveillance)

CVE-2016-5674 (nvrmini_2, nvrsolo, readynas_surveillance)

__debugging_center_utils___.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log parameter.

Source: CVE-2016-5674 (nvrmini_2, nvrsolo, readynas_surveillance)

Exit mobile version