[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1599Date: (C)2020-01-29   (M)2023-12-22


A Command Injection vulnerability exists in the /var/www/cgi-bin/rtpd.cgi script in D-Link IP Cameras DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L/1130L 1.04, DCS-1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00, and WCS-1100 1.02, which could let a remote malicious user execute arbitrary commands through the camera���s web interface.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/fulldisclosure/2013/Apr/253
http://www.exploit-db.com/exploits/25138
http://www.securityfocus.com/bid/59564
https://exchange.xforce.ibmcloud.com/vulnerabilities/83941
https://packetstormsecurity.com/files/cve/CVE-2013-1599
https://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities

CPE    6
cpe:/h:dlink:dcs-1130:-
cpe:/o:dlink:dcs-5230l_firmware:1.02
cpe:/o:dlink:dcs-7510_firmware:1.00
cpe:/o:dlink:dcs-5605_firmware:1.01
...
CWE    1
CWE-78

© SecPod Technologies