CVE-2013-3542 Detail

Current Description

Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models with firmware 1.0.4.11, have a hardcoded account “!#/” with the same password, which makes it easier for remote attackers to obtain access via a TELNET session.

Source:  MITRE
View Analysis Description

Analysis Description

Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models with firmware 1.0.4.11, have a hardcoded account “!#/” with the same password, which makes it easier for remote attackers to obtain access via a TELNET session.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-798 Use of Hard-coded Credentials NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )
Configuration 3 ( hide )
Configuration 4 ( hide )
Configuration 5 ( hide )
Configuration 6 ( hide )
Configuration 7 ( hide )
Configuration 8 ( hide )
Configuration 9 ( hide )
Configuration 10 ( hide )
Configuration 11 ( hide )
Configuration 12 ( hide )
Configuration 13 ( hide )

Change History

1 change record found – show changes

Initial Analysis12/19/2019 3:21:08 PM

Action Type Old Value New Value
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3500_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3500:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3501_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3501:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3504_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3504:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3601_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3601:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3601hd_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3601hd:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3601ll_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3601ll:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3611hd_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3611hd:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3611ll_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3611ll:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3615p_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3615p:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3615w_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3615w:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3615wp_hd_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3615wp_hd:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3651fhd_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3651fhd:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:grandstream:gxv3662hd_firmware:1.0.4.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:grandstream:gxv3662hd:-:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Added CWE
NIST CWE-798
Changed Reference Type
http://seclists.org/fulldisclosure/2013/Jun/84 No Types Assigned
http://seclists.org/fulldisclosure/2013/Jun/84 Mailing List, Third Party Advisory
Changed Reference Type
https://www.youtube.com/watch?v=XkCBs4lenhI No Types Assigned
https://www.youtube.com/watch?v=XkCBs4lenhI Exploit, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2013-3542
NVD Published Date:
12/11/2019
NVD Last Modified:
12/19/2019