Vulnerabilities > Nuuo > Nvrmini Firmware > 2016

DATE CVE VULNERABILITY TITLE RISK
2018-08-04 CVE-2018-14933 OS Command Injection vulnerability in Nuuo Nvrmini Firmware 2016
upgrade_handle.php on NUUO NVRmini devices allows Remote Command Execution via shell metacharacters in the uploaddir parameter for a writeuploaddir command.
network
low complexity
nuuo CWE-78
critical
10.0