7.5
CVSSv3

CVE-2013-2572

Published: 29/01/2020 Updated: 31/01/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link tl-sc_3130_firmware

tp-link tl-sc_3130g_firmware

tp-link tl-sc_3171g_firmware

tp-link tl-sc_4171g_firmware

Exploits

Core Security - Corelabs Advisory corelabscoresecuritycom TP-Link IP Cameras Multiple Vulnerabilities 1 *Advisory Information* Title: TP-Link IP Cameras Multiple Vulnerabilities Advisory ID: CORE-2013-0318 Advisory URL: wwwcoresecuritycom/advisories/tp-link-IP-cameras-multiple-vulnerabilities Date published: 2013-05-28 Date of ...
TP-Link IP cameras suffer from hard-coded credential and remote command execution vulnerabilities ...