CVE

CVE-2016-5676 (nvrmini_2, nvrsolo, readynas_surveillance)

CVE-2016-5676 (nvrmini_2, nvrsolo, readynas_surveillance)

cgi-bin/cgi_system in NUUO NVRmini 2 1.7.5 through 2.x, NUUO NVRsolo 1.7.5 through 2.x, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to reset the administrator password via a cmd=loaddefconfig action.

Source: CVE-2016-5676 (nvrmini_2, nvrsolo, readynas_surveillance)

Exit mobile version