Web Viewer 1.0.0.193 on Samsung SRN-1670D devices suffers from an Unrestricted file upload vulnerability: 'network_ssl_upload.php' allows remote authenticated attackers to upload and execute arbitrary PHP code via a filename with a .php extension, which is then accessed via a direct request to the file in the upload/ directory. To authenticate for this attack, one can obtain web-interface credentials in cleartext by leveraging the existing Local File Read Vulnerability referenced as CVE-2015-8279, which allows remote attackers to read the web-interface credentials via a request for the cslog_export.php?path=/root/php_modules/lighttpd/sbin/userpw URI.
References
Link Resource
https://github.com/realistic-security/CVE-2017-16524 Exploit Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/43138/ Exploit Issue Tracking Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-06T08:00:00

Updated: 2017-11-15T10:57:01

Reserved: 2017-11-03T00:00:00


Link: CVE-2017-16524

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-06T08:29:00.220

Modified: 2017-11-29T14:57:17.200


Link: CVE-2017-16524

JSON object: View

cve-icon Redhat Information

No data.

CWE