Vulnerabilities (CVE)

Filtered by vendor Cela Link Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15137 1 Cela Link 2 Clr-m20, Clr-m20 Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well. Because of the WebDAV feature, it is possible to upload arbitrary files by utilizing the PUT method.