1 results (0.010 seconds)

CVSS: 7.5EPSS: 4%CPEs: 8EXPL: 3

A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files. Se presenta una vulnerabilidad de Omisión de Seguridad en TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, y 3130 versiones 1.6.18P12, debido a credenciales predeterminadas embebidas para la interfaz web administrativa, lo que podría permitir a un usuario malicioso obtener acceso no autorizado a archivos CGI. TP-Link IP cameras suffer from hard-coded credential and remote command execution vulnerabilities. • https://www.exploit-db.com/exploits/25812 http://www.exploit-db.com/exploits/25812 http://www.securityfocus.com/bid/60194 https://exchange.xforce.ibmcloud.com/vulnerabilities/84573 https://packetstormsecurity.com/files/cve/CVE-2013-2572 https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities • CWE-798: Use of Hard-coded Credentials •