CVE-2013-2572

A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.
References
Link Resource
http://www.exploit-db.com/exploits/25812 Exploit Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/60194 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84573 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-2572 Third Party Advisory VDB Entry
https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-sc_3130_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-sc_3130:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:tl-sc_3130g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-sc_3130g:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tp-link:tl-sc_3171g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-sc_3171g:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tp-link:tl-sc_4171g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-sc_4171g:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-29 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-2572

Mitre link : CVE-2013-2572

CVE.ORG link : CVE-2013-2572


JSON object : View

Products Affected

tp-link

  • tl-sc_3130g_firmware
  • tl-sc_4171g
  • tl-sc_3130g
  • tl-sc_3171g
  • tl-sc_4171g_firmware
  • tl-sc_3130_firmware
  • tl-sc_3171g_firmware
  • tl-sc_3130
CWE
CWE-798

Use of Hard-coded Credentials