__debugging_center_utils___.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2016-08-31T15:00:00

Updated: 2017-09-02T09:57:01

Reserved: 2016-06-16T00:00:00


Link: CVE-2016-5674

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-08-31T15:59:00.153

Modified: 2017-09-03T01:29:10.517


Link: CVE-2016-5674

JSON object: View

cve-icon Redhat Information

No data.

CWE