Directory traversal vulnerability in the web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-11-16T23:00:00

Updated: 2024-08-07T03:34:37.796Z

Reserved: 2010-11-11T00:00:00

Link: CVE-2010-4231

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-11-17T01:00:03.857

Modified: 2018-10-10T20:07:32.817

Link: CVE-2010-4231

cve-icon Redhat

No data.