Lucene search

K
cvelistMitreCVELIST:CVE-2013-2572
HistoryJan 29, 2020 - 6:04 p.m.

CVE-2013-2572

2020-01-2918:04:50
mitre
raw.githubusercontent.com
1

7.4 High

AI Score

Confidence

High

0.058 Low

EPSS

Percentile

93.4%

A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.

7.4 High

AI Score

Confidence

High

0.058 Low

EPSS

Percentile

93.4%