Lucene search

K

F312a Firmware Security Vulnerabilities

cve
cve

CVE-2013-2569

A Security Bypass vulnerability exists in Zavio IP Cameras through 1.6.3 because the RTSP protocol authentication is disabled by default, which could let a malicious user obtain unauthorized access to the live video...

7.5CVSS

9.2AI Score

0.86EPSS

2020-01-29 06:15 PM
28
cve
cve

CVE-2013-2570

A Command Injection vulnerability exists in Zavio IP Cameras through 1.6.3 in the General.Time.NTP.Server parameter to the sub_C8C8 function of the binary /opt/cgi/view/param, which could let a remove malicious user execute arbitrary...

9.8CVSS

9.7AI Score

0.907EPSS

2020-01-29 06:15 PM
24
cve
cve

CVE-2013-2568

A Command Injection vulnerability exists in Zavio IP Cameras through 1.6.3 via the ap parameter to /cgi-bin/mft/wireless_mft.cgi, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.7AI Score

0.917EPSS

2020-01-29 06:15 PM
48
cve
cve

CVE-2013-2567

An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive...

7.5CVSS

9.1AI Score

0.862EPSS

2020-01-29 05:15 PM
39