Vulnerabilities > Nuuo

DATE CVE VULNERABILITY TITLE RISK
2022-06-21 CVE-2022-33119 Cross-site Scripting vulnerability in Nuuo Nvrsolo Firmware 03.06.02
NUUO Network Video Recorder NVRsolo v03.06.02 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via login.php.
network
nuuo CWE-79
4.3
2022-03-29 CVE-2022-25521 Use of Hard-coded Credentials vulnerability in Nuuo Network Video Recorder Firmware
NUUO v03.11.00 was discovered to contain access control issue.
network
low complexity
nuuo CWE-798
critical
9.8
2022-01-14 CVE-2022-23227 Missing Authentication for Critical Function vulnerability in Nuuo Nvrmini2 Firmware
NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to upload an encrypted TAR archive, which can be abused to add arbitrary users because of the lack of handle_import_user.php authentication.
network
low complexity
nuuo CWE-306
critical
10.0
2021-12-28 CVE-2021-45812 Cross-site Scripting vulnerability in Nuuo Nvrsolo Firmware 3.9.1
NUUO Network Video Recorder NVRsolo 3.9.1 is affected by a Cross Site Scripting (XSS) vulnerability.
network
nuuo CWE-79
4.3
2019-05-31 CVE-2019-9653 OS Command Injection vulnerability in Nuuo Network Video Recorder Firmware
NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to handle_load_config.php.
network
low complexity
nuuo CWE-78
critical
10.0
2018-12-05 CVE-2018-19864 Improper Input Validation vulnerability in Nuuo Nvrmini2 Firmware
NUUO NVRmini2 Network Video Recorder firmware through 3.9.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow), resulting in ability to read camera feeds or reconfigure the device.
network
low complexity
nuuo CWE-20
critical
10.0
2018-11-30 CVE-2018-15716 OS Command Injection vulnerability in Nuuo Nvrmini2 Firmware 3.9.1
NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection.
network
low complexity
nuuo CWE-78
critical
9.0
2018-11-27 CVE-2018-18982 SQL Injection vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.
network
low complexity
nuuo CWE-89
6.5
2018-11-27 CVE-2018-17936 Unrestricted Upload of File with Dangerous Type vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.
network
low complexity
nuuo CWE-434
7.5
2018-11-27 CVE-2018-17934 Path Traversal vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory.
network
low complexity
nuuo CWE-22
7.5