CVE-2013-2567

An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.
References
Link Resource
http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple-vulnerabilities Exploit Third Party Advisory
http://www.exploit-db.com/exploits/25815 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/60189 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84568 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-2567 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zavio:f3105_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zavio:f3105:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zavio:f312a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zavio:f312a:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-29 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-2567

Mitre link : CVE-2013-2567

CVE.ORG link : CVE-2013-2567


JSON object : View

Products Affected

zavio

  • f312a
  • f3105
  • f3105_firmware
  • f312a_firmware
CWE
CWE-798

Use of Hard-coded Credentials