Vulnerability CVE-2013-2574


Published: 2020-01-29

Description:
An Access vulnerability exists in FOSCAM IP Camera FI8620 due to insufficient access restrictions in the /tmpfs/ and /log/ directories, which could let a malicious user obtain sensitive information.

See advisories in our WLB2 database:
Topic
Author
Date
High
FOSCAM IP-Cameras Improper Access Restrictions
Flavio de Cristo...
24.07.2013

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
http://www.coresecurity.com/advisories/foscam-ip-cameras-improper-access-restrictions
http://www.exploit-db.com/exploits/27076
http://www.securityfocus.com/bid/61415
https://exchange.xforce.ibmcloud.com/vulnerabilities/85941
https://packetstormsecurity.com/files/cve/CVE-2013-2574

Copyright 2024, cxsecurity.com

 

Back to Top