The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-15T15:00:00

Updated: 2024-08-05T09:21:41.189Z

Reserved: 2018-07-15T00:00:00

Link: CVE-2018-14064

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-15T15:29:00.313

Modified: 2023-11-07T02:52:54.443

Link: CVE-2018-14064

cve-icon Redhat

No data.