Vulnerability CVE-2013-2572


Published: 2020-01-29

Description:
A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.

See advisories in our WLB2 database:
Topic
Author
Date
High
TP-Link IP Cameras multiple vulnerabilities
CORE
28.05.2013

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
http://www.exploit-db.com/exploits/25812
http://www.securityfocus.com/bid/60194
https://exchange.xforce.ibmcloud.com/vulnerabilities/84573
https://packetstormsecurity.com/files/cve/CVE-2013-2572
https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top