Vulnerability CVE-2013-1599


Published: 2020-01-28

Description:
A Command Injection vulnerability exists in the /var/www/cgi-bin/rtpd.cgi script in D-Link IP Cameras DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L/1130L 1.04, DCS-1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00, and WCS-1100 1.02, which could let a remote malicious user execute arbitrary commands through the camera?s web interface.

See advisories in our WLB2 database:
Topic
Author
Date
High
D-Link IP Cameras Injection & Bypass
CORE
30.04.2013

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
http://www.exploit-db.com/exploits/25138
http://www.securityfocus.com/bid/59564
https://exchange.xforce.ibmcloud.com/vulnerabilities/83941
https://packetstormsecurity.com/files/cve/CVE-2013-1599
https://seclists.org/fulldisclosure/2013/Apr/253
https://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top