Remote Password Reset Vulnerability in NUUO NVRmini 2, NUUO NVRsolo, and NETGEAR ReadyNAS Surveillance

Remote Password Reset Vulnerability in NUUO NVRmini 2, NUUO NVRsolo, and NETGEAR ReadyNAS Surveillance

CVE-2016-5676 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

cgi-bin/cgi_system in NUUO NVRmini 2 1.7.5 through 2.x, NUUO NVRsolo 1.7.5 through 2.x, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to reset the administrator password via a cmd=loaddefconfig action.

Learn more about our Web Application Penetration Testing UK.