ID

VAR-201811-0051


CVE

CVE-2018-15716


TITLE

NUUO NVRMini2 In OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-012507

DESCRIPTION

NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection. An attacker can send crafted requests to upgrade_handle.php to execute OS commands as root. NUUO NVRMini2 Is OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. NUUO NVRmini Products are prone to an remote command-injection vulnerability. An attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. NOTE: This issue is the result of an incomplete fix for the issue described in BID 106058 (NUUO NVRmini Products CVE-2018-14933 Remote Command Injection Vulnerability). NUUO NVRMini2 is a small network DVR device from NUUO

Trust: 2.07

sources: NVD: CVE-2018-15716 // JVNDB: JVNDB-2018-012507 // BID: 106059 // VULHUB: VHN-126003 // VULMON: CVE-2018-15716

AFFECTED PRODUCTS

vendor:nuuomodel:nvrmini2scope:eqversion:3.9.1

Trust: 1.6

vendor:nuuomodel:nvrmini 2scope:eqversion:3.9.1

Trust: 0.8

vendor:nuuomodel:nvrsolo plusscope:eqversion:3.10

Trust: 0.3

vendor:nuuomodel:nvrsoloscope:eqversion:3.10

Trust: 0.3

vendor:nuuomodel:nvrminiscope:eqversion:23.10

Trust: 0.3

sources: BID: 106059 // JVNDB: JVNDB-2018-012507 // CNNVD: CNNVD-201812-004 // NVD: CVE-2018-15716

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15716
value: HIGH

Trust: 1.0

NVD: CVE-2018-15716
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201812-004
value: HIGH

Trust: 0.6

VULHUB: VHN-126003
value: HIGH

Trust: 0.1

VULMON: CVE-2018-15716
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-15716
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-126003
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15716
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-126003 // VULMON: CVE-2018-15716 // JVNDB: JVNDB-2018-012507 // CNNVD: CNNVD-201812-004 // NVD: CVE-2018-15716

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-126003 // JVNDB: JVNDB-2018-012507 // NVD: CVE-2018-15716

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201812-004

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201812-004

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-012507

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-126003

PATCH

title:Top Pageurl:https://www.nuuo.com/

Trust: 0.8

title:NUUO NVRMini2 Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87340

Trust: 0.6

title:Check Point Security Alerts: NUUO NVRMini Command Injection (CVE-2018-14933; CVE-2018-15716)url:https://vulmon.com/vendoradvisory?qidtp=check_point_security_alerts&qid=2b0f048b5c4fc953f301d53a3560d6aa

Trust: 0.1

sources: VULMON: CVE-2018-15716 // JVNDB: JVNDB-2018-012507 // CNNVD: CNNVD-201812-004

EXTERNAL IDS

db:TENABLEid:TRA-2018-41

Trust: 2.9

db:NVDid:CVE-2018-15716

Trust: 2.9

db:BIDid:106059

Trust: 2.1

db:EXPLOIT-DBid:45948

Trust: 1.8

db:JVNDBid:JVNDB-2018-012507

Trust: 0.8

db:CNNVDid:CNNVD-201812-004

Trust: 0.7

db:PACKETSTORMid:150624

Trust: 0.2

db:SEEBUGid:SSVID-97703

Trust: 0.1

db:VULHUBid:VHN-126003

Trust: 0.1

db:VULMONid:CVE-2018-15716

Trust: 0.1

sources: VULHUB: VHN-126003 // VULMON: CVE-2018-15716 // BID: 106059 // JVNDB: JVNDB-2018-012507 // CNNVD: CNNVD-201812-004 // NVD: CVE-2018-15716

REFERENCES

url:https://www.tenable.com/security/research/tra-2018-41

Trust: 2.9

url:http://www.securityfocus.com/bid/106059

Trust: 1.9

url:https://www.exploit-db.com/exploits/45948/

Trust: 1.8

url:https://github.com/tenable/poc/tree/master/nuuo/nvrmini2/cve_2018_15716

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15716

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15716

Trust: 0.8

url:https://www.nuuo.com

Trust: 0.3

url:https://github.com/tenable/poc/tree/master/nuuo/nvrmini2/cve_2018_1149

Trust: 0.3

url:https://github.com/tenable/poc/blob/master/nuuo/nvrmini2/cve_2018_15716/poc_nuuo_upgrade_handle.py

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://packetstormsecurity.com/files/150624/nuuo-nvrmini2-3.9.1-command-injection.html

Trust: 0.1

url:https://advisories.checkpoint.com/defense/advisories/public/2023/cpai-2018-2636.html

Trust: 0.1

sources: VULHUB: VHN-126003 // VULMON: CVE-2018-15716 // BID: 106059 // JVNDB: JVNDB-2018-012507 // CNNVD: CNNVD-201812-004 // NVD: CVE-2018-15716

CREDITS

Tenable

Trust: 0.3

sources: BID: 106059

SOURCES

db:VULHUBid:VHN-126003
db:VULMONid:CVE-2018-15716
db:BIDid:106059
db:JVNDBid:JVNDB-2018-012507
db:CNNVDid:CNNVD-201812-004
db:NVDid:CVE-2018-15716

LAST UPDATE DATE

2024-11-23T22:48:32.714000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-126003date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-15716date:2019-10-09T00:00:00
db:BIDid:106059date:2018-11-30T00:00:00
db:JVNDBid:JVNDB-2018-012507date:2019-02-05T00:00:00
db:CNNVDid:CNNVD-201812-004date:2019-10-17T00:00:00
db:NVDid:CVE-2018-15716date:2024-11-21T03:51:19.900

SOURCES RELEASE DATE

db:VULHUBid:VHN-126003date:2018-11-30T00:00:00
db:VULMONid:CVE-2018-15716date:2018-11-30T00:00:00
db:BIDid:106059date:2018-11-30T00:00:00
db:JVNDBid:JVNDB-2018-012507date:2019-02-05T00:00:00
db:CNNVDid:CNNVD-201812-004date:2018-12-03T00:00:00
db:NVDid:CVE-2018-15716date:2018-11-30T20:29:00.270