Lucene search

K
exploitdbTrustwave's SpiderLabsEDB-ID:15505
HistoryNov 13, 2010 - 12:00 a.m.

Camtron CMNC-200 IP Camera - Directory Traversal

2010-11-1300:00:00
Trustwave's SpiderLabs
www.exploit-db.com
34

6.6 Medium

AI Score

Confidence

Low

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.016 Low

EPSS

Percentile

87.4%

Finding 2: Directory Traversal in Camera Web Server
CVE: CVE-2010-4231

The CMNC-200 IP Camera has a built-in web server that
is enabled by default. The server is vulnerable to directory
transversal attacks, allowing access to any file on the
camera file system.

The following example will display the contents of
/etc/passwd:

GET /../../../../../../../../../../../../../etc/passwd
HTTP/1.1

Because the web server runs as root, an attacker can read
critical files like /etc/shadow from the web-based
administration interface. Authentication is not required for
exploitation.

Vendor Response:
No response received.

Remediation Steps:
No patch currently exists for this issue. To limit exposure,
network access to these devices should be limited to authorized
personnel through the use of Access Control Lists and proper
network segmentation.

6.6 Medium

AI Score

Confidence

Low

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.016 Low

EPSS

Percentile

87.4%