Filtered by vendor Loftek Subscriptions
Filtered by product Nexus 543 Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-3311 1 Loftek 2 Nexus 543, Nexus 543 Firmware 2019-11-27 7.5 High
Directory traversal vulnerability in the Loftek Nexus 543 IP Camera allows remote attackers to read arbitrary files via a .. (dot dot) in the URL of an HTTP GET request.
CVE-2013-3312 1 Loftek 2 Nexus 543, Nexus 543 Firmware 2019-11-27 8.8 High
Multiple cross-site request forgery (CSRF) vulnerabilities in the Loftek Nexus 543 IP Camera allow remote attackers to hijack the authentication of unspecified victims for requests that change (1) passwords or (2) firewall configuration, as demonstrated by a request to set_users.cgi.
CVE-2013-3313 1 Loftek 2 Nexus 543, Nexus 543 Firmware 2019-11-27 7.5 High
The Loftek Nexus 543 IP Camera stores passwords in cleartext, which allows remote attackers to obtain sensitive information via an HTTP GET request to check_users.cgi. NOTE: cleartext passwords can also be obtained from proc/kcore when leveraging the directory traversal vulnerability in CVE-2013-3311.
CVE-2013-3314 1 Loftek 2 Nexus 543, Nexus 543 Firmware 2019-11-27 7.5 High
The Loftek Nexus 543 IP Camera allows remote attackers to obtain (1) IP addresses via a request to get_realip.cgi or (2) firmware versions (ui and system), timestamp, serial number, p2p port number, and wifi status via a request to get_status.cgi.