Vulnerability: Camtron CMNC-200 IP Camera - Directory Traversal

The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system.

Impact

An attacker can exploit this vulnerability to access sensitive files and directories on the camera.

Severity

high

Verified

Unknown