Lucene search

K

Tecvoz Security Vulnerabilities

cve
cve

CVE-2010-4234

The web server on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to cause a denial of service (device reboot) via a large number of requests in a short time...

6.6AI Score

0.041EPSS

2010-11-17 01:00 AM
23
cve
cve

CVE-2010-4231

Directory traversal vulnerability in the web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to read arbitrary files via a .. (dot dot) in the...

8.9AI Score

0.016EPSS

2010-11-17 01:00 AM
20
cve
cve

CVE-2010-4232

The web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to bypass authentication via a // (slash slash) at the beginning of a URI, as demonstrated by the //system.html...

7AI Score

0.029EPSS

2010-11-17 01:00 AM
22
cve
cve

CVE-2010-4233

The Linux installation on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 has a default password of m for the root account, and a default password of merlin for the mg3500 account, which makes it easier for remote attackers to obtain access...

6.8AI Score

0.011EPSS

2010-11-17 01:00 AM
26
cve
cve

CVE-2010-4230

Stack-based buffer overflow in a certain ActiveX control for the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to execute arbitrary code via a long string in the first argument to the connect...

8.2AI Score

0.127EPSS

2010-11-17 01:00 AM
21