CVE-2013-2572 Detail

Current Description

A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.

Source:  MITRE
View Analysis Description

Analysis Description

A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-798 Use of Hard-coded Credentials NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )
Configuration 3 ( hide )
Configuration 4 ( hide )

Change History

1 change record found – show changes

Initial Analysis1/31/2020 1:33:11 PM

Action Type Old Value New Value
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tp-link:tl-sc_3130_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.6.18p12
     OR
          cpe:2.3:h:tp-link:tl-sc_3130:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tp-link:tl-sc_3130g_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.6.18p12
     OR
          cpe:2.3:h:tp-link:tl-sc_3130g:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tp-link:tl-sc_3171g_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.6.18p12
     OR
          cpe:2.3:h:tp-link:tl-sc_3171g:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tp-link:tl-sc_4171g_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.6.18p12
     OR
          cpe:2.3:h:tp-link:tl-sc_4171g:-:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Added CWE
NIST CWE-798
Changed Reference Type
http://www.exploit-db.com/exploits/25812 No Types Assigned
http://www.exploit-db.com/exploits/25812 Exploit, Patch, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/60194 No Types Assigned
http://www.securityfocus.com/bid/60194 Third Party Advisory, VDB Entry
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/84573 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/84573 Third Party Advisory, VDB Entry
Changed Reference Type
https://packetstormsecurity.com/files/cve/CVE-2013-2572 No Types Assigned
https://packetstormsecurity.com/files/cve/CVE-2013-2572 Third Party Advisory, VDB Entry
Changed Reference Type
https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities No Types Assigned
https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities Exploit, Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2013-2572
NVD Published Date:
01/29/2020
NVD Last Modified:
01/31/2020