CVE-2013-3314 Detail

Current Description

The Loftek Nexus 543 IP Camera allows remote attackers to obtain (1) IP addresses via a request to get_realip.cgi or (2) firmware versions (ui and system), timestamp, serial number, p2p port number, and wifi status via a request to get_status.cgi.

Source:  MITRE
View Analysis Description

Analysis Description

The Loftek Nexus 543 IP Camera allows remote attackers to obtain (1) IP addresses via a request to get_realip.cgi or (2) firmware versions (ui and system), timestamp, serial number, p2p port number, and wifi status via a request to get_status.cgi.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Information Exposure NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

Change History

1 change record found – show changes

Initial Analysis11/27/2019 10:47:51 AM

Action Type Old Value New Value
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:loftek:nexus_543_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:loftek:nexus_543:-:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Added CWE
NIST CWE-200
Changed Reference Type
http://www.exploit-db.com/exploits/27878 No Types Assigned
http://www.exploit-db.com/exploits/27878 Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/61969 No Types Assigned
http://www.securityfocus.com/bid/61969 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.tripwire.com/state-of-security/vulnerability-management/vulnerability-who-is-watching-your-ip-camera No Types Assigned
http://www.tripwire.com/state-of-security/vulnerability-management/vulnerability-who-is-watching-your-ip-camera Exploit, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2013-3314
NVD Published Date:
11/21/2019
NVD Last Modified:
11/27/2019