CVE-2016-5674

__debugging_center_utils___.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log parameter.

Date published : 2016-08-31

http://www.securityfocus.com/bid/92318

http://www.kb.cert.org/vuls/id/856152