[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4231Date: (C)2010-11-16   (M)2023-12-22


Directory traversal vulnerability in the web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.8
Exploit Score: 10.0
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: NONE
Availability: NONE
  
Reference:
EXPLOIT-DB-15505
http://www.securityfocus.com/archive/1/514753/100/0/threaded
https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt

CPE    2
cpe:/h:camtron:cmnc-200
cpe:/h:tecvoz:cmnc-200
CWE    1
CWE-22

© SecPod Technologies