CVE-2013-3542

Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models with firmware 1.0.4.11, have a hardcoded account "!#/" with the same password, which makes it easier for remote attackers to obtain access via a TELNET session.
References
Link Resource
http://seclists.org/fulldisclosure/2013/Jun/84 Mailing List Third Party Advisory
https://www.youtube.com/watch?v=XkCBs4lenhI Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:grandstream:gxv3501_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3501:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:grandstream:gxv3504_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3504:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:grandstream:gxv3601_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3601:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:grandstream:gxv3601hd_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3601hd:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:grandstream:gxv3601ll_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3601ll:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:grandstream:gxv3611hd_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3611hd:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:grandstream:gxv3611ll_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3611ll:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:grandstream:gxv3615w_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3615w:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:grandstream:gxv3615p_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3615p:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:grandstream:gxv3651fhd_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3651fhd:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:grandstream:gxv3662hd_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3662hd:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:grandstream:gxv3615wp_hd_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3615wp_hd:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:grandstream:gxv3500_firmware:1.0.4.11:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxv3500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-11 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-3542

Mitre link : CVE-2013-3542

CVE.ORG link : CVE-2013-3542


JSON object : View

Products Affected

grandstream

  • gxv3615wp_hd
  • gxv3615p
  • gxv3615w
  • gxv3500
  • gxv3611ll
  • gxv3601hd_firmware
  • gxv3501
  • gxv3601ll
  • gxv3601hd
  • gxv3611hd
  • gxv3611hd_firmware
  • gxv3601_firmware
  • gxv3601ll_firmware
  • gxv3601
  • gxv3611ll_firmware
  • gxv3651fhd_firmware
  • gxv3662hd
  • gxv3504_firmware
  • gxv3501_firmware
  • gxv3615wp_hd_firmware
  • gxv3662hd_firmware
  • gxv3615w_firmware
  • gxv3651fhd
  • gxv3504
  • gxv3500_firmware
  • gxv3615p_firmware
CWE
CWE-798

Use of Hard-coded Credentials