505
VMScore

CVE-2013-2567

Published: 29/01/2020 Updated: 01/02/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras up to and including 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zavio f3105_firmware

zavio f312a_firmware

Exploits

Core Security - Corelabs Advisory corelabscoresecuritycom Zavio IP Cameras multiple vulnerabilities 1 *Advisory Information* Title: Zavio IP Cameras multiple vulnerabilities Advisory ID: CORE-2013-0302 Advisory URL: wwwcoresecuritycom/advisories/zavio-IP-cameras-multiple-vulnerabilities Date published: 2013-05-28 Date of last ...
Core Security Technologies Advisory - Zavio IP cameras based on firmware versions 1603 and below suffer from bypass, hard-coded credential, and arbitrary command execution vulnerabilities ...