CVE-2013-2567 Detail

Current Description

An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.

Source:  MITRE
View Analysis Description

Analysis Description

An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-798 Use of Hard-coded Credentials NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )

Change History

1 change record found – show changes

Initial Analysis2/1/2020 2:00:12 PM

Action Type Old Value New Value
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:zavio:f3105_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.6.03
     OR
          cpe:2.3:h:zavio:f3105:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:zavio:f312a_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.6.03
     OR
          cpe:2.3:h:zavio:f312a:-:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Added CWE
NIST CWE-798
Changed Reference Type
http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple-vulnerabilities No Types Assigned
http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple-vulnerabilities Exploit, Third Party Advisory
Changed Reference Type
http://www.exploit-db.com/exploits/25815 No Types Assigned
http://www.exploit-db.com/exploits/25815 Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/60189 No Types Assigned
http://www.securityfocus.com/bid/60189 Third Party Advisory, VDB Entry
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/84568 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/84568 Third Party Advisory, VDB Entry
Changed Reference Type
https://packetstormsecurity.com/files/cve/CVE-2013-2567 No Types Assigned
https://packetstormsecurity.com/files/cve/CVE-2013-2567 Third Party Advisory, VDB Entry

Quick Info

CVE Dictionary Entry:
CVE-2013-2567
NVD Published Date:
01/29/2020
NVD Last Modified:
02/01/2020