Lucene search

K
nvd[email protected]NVD:CVE-2013-1599
HistoryJan 28, 2020 - 8:15 p.m.

CVE-2013-1599

2020-01-2820:15:11
CWE-78
web.nvd.nist.gov
4

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.901

Percentile

98.8%

A Command Injection vulnerability exists in the /var/www/cgi-bin/rtpd.cgi script in D-Link IP Cameras DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L/1130L 1.04, DCS-1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00, and WCS-1100 1.02, which could let a remote malicious user execute arbitrary commands through the camera’s web interface.

Affected configurations

Nvd
Node
dlinkdcs-3411_firmwareMatch1.02
AND
dlinkdcs-3411Match-
Node
dlinkdcs-3430_firmwareMatch1.02
AND
dlinkdcs-3430Match-
Node
dlinkdcs-5605_firmwareMatch1.01
AND
dlinkdcs-5605Match-
Node
dlinkdcs-5635_firmwareMatch1.01
AND
dlinkdcs-5635Match-
Node
dlinkdcs-1100l_firmwareMatch1.04
AND
dlinkdcs-1100lMatch-
Node
dlinkdcs-1130l_firmwareMatch1.04
AND
dlinkdcs-1130lMatch-
Node
dlinkdcs-1100_firmwareMatch1.03
OR
dlinkdcs-1100_firmwareMatch1.04
AND
dlinkdcs-1100Match-
Node
dlinkdcs-1130_firmwareMatch1.03
OR
dlinkdcs-1130_firmwareMatch1.04
AND
dlinkdcs-1130Match-
Node
dlinkdcs-2102_firmwareMatch1.05
AND
dlinkdcs-2102Match-
Node
dlinkdcs-2121_firmwareMatch1.05
AND
dlinkdcs-2121Match-
Node
dlinkdcs-3410_firmwareMatch1.02
AND
dlinkdcs-3410Match-
Node
dlinkdcs-5230_firmwareMatch1.02
AND
dlinkdcs-5230Match-
Node
dlinkdcs-5230l_firmwareMatch1.02
AND
dlinkdcs-5230lMatch-
Node
dlinkdcs-6410_firmwareMatch1.00
AND
dlinkdcs-6410Match-
Node
dlinkdcs-7410_firmwareMatch1.00
AND
dlinkdcs-7410Match-
Node
dlinkdcs-7510_firmwareMatch1.00
AND
dlinkdcs-7510Match-
Node
dlinkwcs-1100_firmwareMatch1.00
AND
dlinkwcs-1100Match-
VendorProductVersionCPE
dlinkdcs-3411_firmware1.02cpe:2.3:o:dlink:dcs-3411_firmware:1.02:*:*:*:*:*:*:*
dlinkdcs-3411-cpe:2.3:h:dlink:dcs-3411:-:*:*:*:*:*:*:*
dlinkdcs-3430_firmware1.02cpe:2.3:o:dlink:dcs-3430_firmware:1.02:*:*:*:*:*:*:*
dlinkdcs-3430-cpe:2.3:h:dlink:dcs-3430:-:*:*:*:*:*:*:*
dlinkdcs-5605_firmware1.01cpe:2.3:o:dlink:dcs-5605_firmware:1.01:*:*:*:*:*:*:*
dlinkdcs-5605-cpe:2.3:h:dlink:dcs-5605:-:*:*:*:*:*:*:*
dlinkdcs-5635_firmware1.01cpe:2.3:o:dlink:dcs-5635_firmware:1.01:*:*:*:*:*:*:*
dlinkdcs-5635-cpe:2.3:h:dlink:dcs-5635:-:*:*:*:*:*:*:*
dlinkdcs-1100l_firmware1.04cpe:2.3:o:dlink:dcs-1100l_firmware:1.04:*:*:*:*:*:*:*
dlinkdcs-1100l-cpe:2.3:h:dlink:dcs-1100l:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.901

Percentile

98.8%