An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.
References
Link | Resource |
---|---|
http://www.securityfocus.com/bid/60189 | Third Party Advisory VDB Entry |
https://exchange.xforce.ibmcloud.com/vulnerabilities/84568 | Third Party Advisory VDB Entry |
https://packetstormsecurity.com/files/cve/CVE-2013-2567 | Third Party Advisory VDB Entry |
http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple-vulnerabilities | Exploit Third Party Advisory |
http://www.exploit-db.com/exploits/25815 | Exploit Third Party Advisory VDB Entry |
Information
Published : 2020-01-29 09:15
Updated : 2020-02-01 11:00
NVD link : CVE-2013-2567
Mitre link : CVE-2013-2567
JSON object : View
CWE
CWE-798
Use of Hard-coded Credentials
Products Affected
zavio
- f3105_firmware
- f312a
- f3105
- f312a_firmware