An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.
References
Link Resource
http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple-vulnerabilities Exploit Third Party Advisory
http://www.exploit-db.com/exploits/25815 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/60189 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84568 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-2567 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-29T16:47:20

Updated: 2020-01-29T16:47:20

Reserved: 2013-03-15T00:00:00


Link: CVE-2013-2567

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-29T17:15:11.533

Modified: 2020-02-01T19:00:12.787


Link: CVE-2013-2567

JSON object: View

cve-icon Redhat Information

No data.

CWE