The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-15T15:00:00

Updated: 2018-07-27T09:57:01

Reserved: 2018-07-15T00:00:00


Link: CVE-2018-14064

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-15T15:29:00.313

Modified: 2023-11-07T02:52:54.443


Link: CVE-2018-14064

JSON object: View

cve-icon Redhat Information

No data.

CWE