Lucene search

K
cve[email protected]CVE-2010-4231
HistoryNov 17, 2010 - 1:00 a.m.

CVE-2010-4231

2010-11-1701:00:00
CWE-22
web.nvd.nist.gov
20
cve-2010-4231
directory traversal
web security
ip camera
nvd
firmware vulnerability

6.8 Medium

AI Score

Confidence

Low

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.016 Low

EPSS

Percentile

87.4%

Directory traversal vulnerability in the web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to read arbitrary files via a … (dot dot) in the URI.

6.8 Medium

AI Score

Confidence

Low

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.016 Low

EPSS

Percentile

87.4%