9.8
CVSSv3

CVE-2018-14064

Published: 15/07/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

velotismart_project velotismart_wifi_firmware b-380

Exploits

Title: Vulnerability in VelotiSmart Wifi - Directory Traversal Date: 12-07-2018 Scope: Directory Traversal Platforms: Unix Author: Miguel Mendez Z Vendor: VelotiSmart Version: B380 CVE: CVE-2018–14064 Vulnerability description ------------------------- - The vulnerability that affects the device is LFI type in the uc-http service 100 What al ...

Github Repositories

ExploitVelotiSmart Permite explotar la vulnerabilidad de LFI CVE-2018-14064 mediumcom/@s1kr10s/velotismart-0day-ca5056bcdcac wwwexploit-dbcom/exploits/45030/