.. / CVE-2010-4231

Exploit for Camtron CMNC-200 IP Camera - Directory Traversal (CVE-2010-4231)

Description:

The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system.

Nuclei Template

View the template here CVE-2010-4231.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2010/CVE-2010-4231.yaml
Copy

References:

https://www.exploit-db.com/exploits/15505
https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT
https://nvd.nist.gov/vuln/detail/CVE-2010-4231
https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt
http://www.exploit-db.com/exploits/15505/