CVE-2010-4231

Directory traversal vulnerability in the web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
cpe:2.3:h:camtron:cmnc-200:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:tecvoz:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
cpe:2.3:h:tecvoz:cmnc-200:*:*:*:*:*:*:*:*

Information

Published : 2010-11-16 17:00

Updated : 2018-10-10 13:07


NVD link : CVE-2010-4231

Mitre link : CVE-2010-4231


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

camtron

  • cmnc-200_firmware
  • cmnc-200

tecvoz

  • cmnc-200_firmware
  • cmnc-200