CVE-2013-1599

A Command Injection vulnerability exists in the /var/www/cgi-bin/rtpd.cgi script in D-Link IP Cameras DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L/1130L 1.04, DCS-1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00, and WCS-1100 1.02, which could let a remote malicious user execute arbitrary commands through the camera’s web interface.
References
Link Resource
http://www.exploit-db.com/exploits/25138 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/59564 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/83941 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-1599 Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2013/Apr/253 Exploit Mailing List Third Party Advisory
https://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dcs-3411_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-3411:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dcs-3430_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-3430:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dlink:dcs-5605_firmware:1.01:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5605:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:dlink:dcs-5635_firmware:1.01:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5635:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:dlink:dcs-1100l_firmware:1.04:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-1100l:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:dlink:dcs-1130l_firmware:1.04:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-1130l:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:dlink:dcs-1100_firmware:1.03:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-1100_firmware:1.04:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-1100:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:dlink:dcs-1130_firmware:1.03:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dcs-1130_firmware:1.04:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-1130:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:dlink:dcs-2102_firmware:1.05:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2102:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:dlink:dcs-2121_firmware:1.05:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-2121:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:dlink:dcs-3410_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-3410:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:dlink:dcs-5230_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5230:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:dlink:dcs-5230l_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5230l:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:dlink:dcs-6410_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-6410:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:dlink:dcs-7410_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-7410:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:dlink:dcs-7510_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-7510:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:dlink:wcs-1100_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:h:dlink:wcs-1100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-28 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-1599

Mitre link : CVE-2013-1599

CVE.ORG link : CVE-2013-1599


JSON object : View

Products Affected

dlink

  • dcs-5230_firmware
  • dcs-1100_firmware
  • dcs-5605
  • dcs-7410
  • dcs-1130
  • dcs-2102_firmware
  • dcs-6410_firmware
  • dcs-3411_firmware
  • dcs-1130_firmware
  • dcs-2121
  • dcs-1100
  • dcs-5635
  • dcs-2102
  • wcs-1100
  • dcs-5230l_firmware
  • dcs-5635_firmware
  • dcs-3410
  • dcs-3410_firmware
  • dcs-7410_firmware
  • dcs-6410
  • dcs-7510_firmware
  • wcs-1100_firmware
  • dcs-5230l
  • dcs-5605_firmware
  • dcs-2121_firmware
  • dcs-1130l
  • dcs-1130l_firmware
  • dcs-3411
  • dcs-1100l_firmware
  • dcs-3430
  • dcs-1100l
  • dcs-3430_firmware
  • dcs-7510
  • dcs-5230
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')