CVE-2018-14064 Information

Share on:

Description

The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal as demonstrated by /../../etc/passwd on TCP port 80.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac https://www.exploit-db.com/exploits/45030/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8