Skip to content

NUUO NVRmini2 through 3.11 allows an unauthenticated...

Critical severity Unreviewed Published Jan 15, 2022 to the GitHub Advisory Database • Updated Feb 3, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to upload an encrypted TAR archive, which can be abused to add arbitrary users because of the lack of handle_import_user.php authentication. When combined with another flaw (CVE-2011-5325), it is possible to overwrite arbitrary files under the web root and achieve code execution as root.

References

Published by the National Vulnerability Database Jan 14, 2022
Published to the GitHub Advisory Database Jan 15, 2022
Last updated Feb 3, 2023

Severity

Critical

EPSS score

3.338%
(92nd percentile)

Weaknesses

CVE ID

CVE-2022-23227

GHSA ID

GHSA-5f63-p3w5-jphc

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.