CVE-2018-14064

The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:*
cpe:2.3:h:velotismart_project:velotismart_wifi:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:52

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac', 'name': 'https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40s1kr10s/velotismart-0day-ca5056bcdcac -

Information

Published : 2018-07-15 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14064

Mitre link : CVE-2018-14064

CVE.ORG link : CVE-2018-14064


JSON object : View

Products Affected

velotismart_project

  • velotismart_wifi
  • velotismart_wifi_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')