Lucene search

K
cveMitreCVE-2013-3314
HistoryNov 21, 2019 - 8:15 p.m.

CVE-2013-3314

2019-11-2120:15:15
CWE-200
mitre
web.nvd.nist.gov
46
cve-2013-3314
loftek nexus 543
ip camera
vulnerability
remote attackers
ip addresses
firmware information
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.4

Confidence

High

EPSS

0.056

Percentile

93.4%

The Loftek Nexus 543 IP Camera allows remote attackers to obtain (1) IP addresses via a request to get_realip.cgi or (2) firmware versions (ui and system), timestamp, serial number, p2p port number, and wifi status via a request to get_status.cgi.

Affected configurations

Nvd
Node
lofteknexus_543_firmwareMatch-
AND
lofteknexus_543Match-
VendorProductVersionCPE
lofteknexus_543_firmware-cpe:2.3:o:loftek:nexus_543_firmware:-:*:*:*:*:*:*:*
lofteknexus_543-cpe:2.3:h:loftek:nexus_543:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.4

Confidence

High

EPSS

0.056

Percentile

93.4%