A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.
References
Link Resource
http://www.exploit-db.com/exploits/25812 Exploit Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/60194 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84573 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-2572 Third Party Advisory VDB Entry
https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities Exploit Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-29T18:04:50

Updated: 2020-01-29T18:04:50

Reserved: 2013-03-15T00:00:00


Link: CVE-2013-2572

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-29T19:15:12.277

Modified: 2020-01-31T18:33:11.177


Link: CVE-2013-2572

JSON object: View

cve-icon Redhat Information

No data.

CWE