From af4f29ab03381e9f3890ef1e7dbf5687bbfae19b Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 16 Aug 2021 16:37:34 +0530 Subject: [PATCH] Update beward-ipcamera-disclosure.yaml --- vulnerabilities/other/beward-ipcamera-disclosure.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/vulnerabilities/other/beward-ipcamera-disclosure.yaml b/vulnerabilities/other/beward-ipcamera-disclosure.yaml index 7ecf62802d..caeb3dd6c3 100644 --- a/vulnerabilities/other/beward-ipcamera-disclosure.yaml +++ b/vulnerabilities/other/beward-ipcamera-disclosure.yaml @@ -2,11 +2,13 @@ id: beward-ipcamera-disclosure info: name: BEWARD N100 H.264 VGA IP Camera M2.1.6 Arbitrary File Disclosure - description: The N100 compact color IP camera suffers from an authenticated file disclosure vulnerability. Input passed via the READ.filePath parameter in fileread script is not properly verified before being used to read files. This can be exploited to disclose the contents of arbitrary files via absolute path or via the SendCGICMD API. - reference: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5511.php author: geeknik severity: high - tags: beward,iot,camera,disclosure + description: The N100 compact color IP camera suffers from an authenticated file disclosure vulnerability. Input passed via the READ.filePath parameter in fileread script is not properly verified before being used to read files. This can be exploited to disclose the contents of arbitrary files via absolute path or via the SendCGICMD API. + reference: | + - https://www.exploit-db.com/exploits/46320 + - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5511.php + tags: iot,camera,disclosure requests: - method: GET @@ -20,7 +22,7 @@ requests: - type: regex regex: - 'root:[x*]:0:0:' - condition: or + - type: status status: - 200