Lucene search

K
cveMitreCVE-2013-1601
HistoryJan 28, 2020 - 9:15 p.m.

CVE-2013-1601

2020-01-2821:15:11
CWE-200
mitre
web.nvd.nist.gov
52
vulnerability
information disclosure
access restriction
lums.cgi script
live video stream
d-link
tesco
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.7

Confidence

Low

EPSS

0.602

Percentile

97.8%

An Information Disclosure vulnerability exists due to a failure to restrict access on the lums.cgi script when processing a live video stream in D-LINK An Information Disclosure vulnerability exists due to a failure to restrict access on the lums.cgi script when processing a live video stream in D-LINK WCS-1100 1.02, TESCO DCS-2121 1.05_TESCO, TESCO DCS-2102 1.05_TESCO, DCS-7510 1.00, DCS-7410 1.00, DCS-6410 1.00, DCS-5635 1.01, DCS-5605 1.01, DCS-5230L 1.02, DCS-5230 1.02, DCS-3430 1.02, DCS-3411 1.02, DCS-3410 1.02, DCS-2121 1.06_FR, DCS-2121 1.06, DCS-2121 1.05_RU, DCS-2102 1.06_FR, DCS-2102 1.06, DCS-2102 1.05_RU, DCS-1130L 1.04, DCS-1130 1.04_US, DCS-1130 1.03, DCS-1100L 1.04, DCS-1100 1.04_US, and DCS-1100 1.03, which could let a malicious user obtain sensitive information. which could let a malicious user obtain sensitive information.

Affected configurations

Nvd
Node
dlinkdcs-3411_firmwareMatch1.02
AND
dlinkdcs-3411Match-
Node
dlinkdcs-3430_firmwareMatch1.02
AND
dlinkdcs-3430Match-
Node
dlinkdcs-5605_firmwareMatch1.01
AND
dlinkdcs-5605Match-
Node
dlinkdcs-5635_firmwareMatch1.01
AND
dlinkdcs-5635Match-
Node
dlinkdcs-1100l_firmwareMatch1.04
AND
dlinkdcs-1100lMatch-
Node
dlinkdcs-1130l_firmwareMatch1.04
AND
dlinkdcs-1130lMatch-
Node
dlinkdcs-1100_firmwareMatch1.03
OR
dlinkdcs-1100_firmwareMatch1.04
AND
dlinkdcs-1100Match-
Node
dlinkdcs-1130_firmwareMatch1.03
OR
dlinkdcs-1130_firmwareMatch1.04
AND
dlinkdcs-1130Match-
Node
dlinkdcs-2102_firmwareMatch1.05
OR
dlinkdcs-2102_firmwareMatch1.06
AND
dlinkdcs-2102Match-
Node
dlinkdcs-2121_firmwareMatch1.05
OR
dlinkdcs-2121_firmwareMatch1.06
AND
dlinkdcs-2121Match-
Node
dlinkdcs-3410_firmwareMatch1.02
AND
dlinkdcs-3410Match-
Node
dlinkdcs-5230_firmwareMatch1.02
AND
dlinkdcs-5230Match-
Node
dlinkdcs-5230l_firmwareMatch1.02
AND
dlinkdcs-5230lMatch-
Node
dlinkdcs-6410_firmwareMatch1.00
AND
dlinkdcs-6410Match-
Node
dlinkdcs-7410_firmwareMatch1.00
AND
dlinkdcs-7410Match-
Node
dlinkdcs-7510_firmwareMatch1.00
AND
dlinkdcs-7510Match-
Node
dlinkwcs-1100_firmwareMatch1.00
AND
dlinkwcs-1100Match-
VendorProductVersionCPE
dlinkdcs-3411_firmware1.02cpe:2.3:o:dlink:dcs-3411_firmware:1.02:*:*:*:*:*:*:*
dlinkdcs-3411-cpe:2.3:h:dlink:dcs-3411:-:*:*:*:*:*:*:*
dlinkdcs-3430_firmware1.02cpe:2.3:o:dlink:dcs-3430_firmware:1.02:*:*:*:*:*:*:*
dlinkdcs-3430-cpe:2.3:h:dlink:dcs-3430:-:*:*:*:*:*:*:*
dlinkdcs-5605_firmware1.01cpe:2.3:o:dlink:dcs-5605_firmware:1.01:*:*:*:*:*:*:*
dlinkdcs-5605-cpe:2.3:h:dlink:dcs-5605:-:*:*:*:*:*:*:*
dlinkdcs-5635_firmware1.01cpe:2.3:o:dlink:dcs-5635_firmware:1.01:*:*:*:*:*:*:*
dlinkdcs-5635-cpe:2.3:h:dlink:dcs-5635:-:*:*:*:*:*:*:*
dlinkdcs-1100l_firmware1.04cpe:2.3:o:dlink:dcs-1100l_firmware:1.04:*:*:*:*:*:*:*
dlinkdcs-1100l-cpe:2.3:h:dlink:dcs-1100l:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 381

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.7

Confidence

Low

EPSS

0.602

Percentile

97.8%