Lucene search

K

Tl-Sc 3130 Firmware Security Vulnerabilities - 2020

cve
cve

CVE-2013-2572

A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.

7.5CVSS

8.3AI Score

0.043EPSS

2020-01-29 07:15 PM
46