Vulnerabilities > Velotismart Project

DATE CVE VULNERABILITY TITLE RISK
2018-07-15 CVE-2018-14064 Path Traversal vulnerability in Velotismart Project Velotismart Wifi Firmware B380
The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80.
network
low complexity
velotismart-project CWE-22
critical
9.8