CVE-2013-2572

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.
Overview
  • CVE ID
  • CVE-2013-2572
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-29T19:15:12
  • Last Modified Date
  • 2020-01-31T18:33:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:tp-link:tl-sc_3130_firmware:*:*:*:*:*:*:*:* 1 OR 1.6.18p12
cpe:2.3:h:tp-link:tl-sc_3130:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:tp-link:tl-sc_3130g_firmware:*:*:*:*:*:*:*:* 1 OR 1.6.18p12
cpe:2.3:h:tp-link:tl-sc_3130g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:tp-link:tl-sc_3171g_firmware:*:*:*:*:*:*:*:* 1 OR 1.6.18p12
cpe:2.3:h:tp-link:tl-sc_3171g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:tp-link:tl-sc_4171g_firmware:*:*:*:*:*:*:*:* 1 OR 1.6.18p12
cpe:2.3:h:tp-link:tl-sc_4171g:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.exploit-db.com/exploits/25812 Exploit Patch Third Party Advisory VDB Entry
https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities Exploit Patch Third Party Advisory
https://packetstormsecurity.com/files/cve/CVE-2013-2572 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/60194 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84573 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:51:24 Added to TrackCVE
2022-12-04 10:24:42 2020-01-29T19:15Z 2020-01-29T19:15:12 CVE Published Date updated
2022-12-04 10:24:42 2020-01-31T18:33:11 CVE Modified Date updated
2022-12-04 10:24:42 Analyzed Vulnerability Status updated