Lucene search

K
cveMitreCVE-2013-3312
HistoryNov 21, 2019 - 8:15 p.m.

CVE-2013-3312

2019-11-2120:15:15
CWE-352
mitre
web.nvd.nist.gov
43
cve
2013
3312
csrf
vulnerabilities
loftek
nexus
543
ip camera
hijack
authentication

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.012

Percentile

85.6%

Multiple cross-site request forgery (CSRF) vulnerabilities in the Loftek Nexus 543 IP Camera allow remote attackers to hijack the authentication of unspecified victims for requests that change (1) passwords or (2) firewall configuration, as demonstrated by a request to set_users.cgi.

Affected configurations

Nvd
Node
lofteknexus_543_firmwareMatch-
AND
lofteknexus_543Match-
VendorProductVersionCPE
lofteknexus_543_firmware-cpe:2.3:o:loftek:nexus_543_firmware:-:*:*:*:*:*:*:*
lofteknexus_543-cpe:2.3:h:loftek:nexus_543:-:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.012

Percentile

85.6%

Related for CVE-2013-3312