Directory Traversal Vulnerability in uc-http Service 1.0.0 on VelotiSmart WiFi B-380 Camera Devices

Directory Traversal Vulnerability in uc-http Service 1.0.0 on VelotiSmart WiFi B-380 Camera Devices

CVE-2018-14064 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80.

Learn more about our Web Application Penetration Testing UK.