Lucene search

K
cveMitreCVE-2013-3542
HistoryDec 11, 2019 - 7:15 p.m.

CVE-2013-3542

2019-12-1119:15:11
CWE-798
mitre
web.nvd.nist.gov
42
cve-2013-3542
grandstream
camera
hardcoded account
remote access
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.008

Percentile

81.7%

Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models with firmware 1.0.4.11, have a hardcoded account “!#/” with the same password, which makes it easier for remote attackers to obtain access via a TELNET session.

Affected configurations

Nvd
Node
grandstreamgxv3501_firmwareMatch1.0.4.11
AND
grandstreamgxv3501Match-
Node
grandstreamgxv3504_firmwareMatch1.0.4.11
AND
grandstreamgxv3504Match-
Node
grandstreamgxv3601_firmwareMatch1.0.4.11
AND
grandstreamgxv3601Match-
Node
grandstreamgxv3601hd_firmwareMatch1.0.4.11
AND
grandstreamgxv3601hdMatch-
Node
grandstreamgxv3601ll_firmwareMatch1.0.4.11
AND
grandstreamgxv3601llMatch-
Node
grandstreamgxv3611hd_firmwareMatch1.0.4.11
AND
grandstreamgxv3611hdMatch-
Node
grandstreamgxv3611ll_firmwareMatch1.0.4.11
AND
grandstreamgxv3611llMatch-
Node
grandstreamgxv3615w_firmwareMatch1.0.4.11
AND
grandstreamgxv3615wMatch-
Node
grandstreamgxv3615p_firmwareMatch1.0.4.11
AND
grandstreamgxv3615pMatch-
Node
grandstreamgxv3651fhd_firmwareMatch1.0.4.11
AND
grandstreamgxv3651fhdMatch-
Node
grandstreamgxv3662hd_firmwareMatch1.0.4.11
AND
grandstreamgxv3662hdMatch-
Node
grandstreamgxv3615wp_hd_firmwareMatch1.0.4.11
AND
grandstreamgxv3615wp_hdMatch-
Node
grandstreamgxv3500_firmwareMatch1.0.4.11
AND
grandstreamgxv3500Match-
VendorProductVersionCPE
grandstreamgxv3501_firmware1.0.4.11cpe:2.3:o:grandstream:gxv3501_firmware:1.0.4.11:*:*:*:*:*:*:*
grandstreamgxv3501-cpe:2.3:h:grandstream:gxv3501:-:*:*:*:*:*:*:*
grandstreamgxv3504_firmware1.0.4.11cpe:2.3:o:grandstream:gxv3504_firmware:1.0.4.11:*:*:*:*:*:*:*
grandstreamgxv3504-cpe:2.3:h:grandstream:gxv3504:-:*:*:*:*:*:*:*
grandstreamgxv3601_firmware1.0.4.11cpe:2.3:o:grandstream:gxv3601_firmware:1.0.4.11:*:*:*:*:*:*:*
grandstreamgxv3601-cpe:2.3:h:grandstream:gxv3601:-:*:*:*:*:*:*:*
grandstreamgxv3601hd_firmware1.0.4.11cpe:2.3:o:grandstream:gxv3601hd_firmware:1.0.4.11:*:*:*:*:*:*:*
grandstreamgxv3601hd-cpe:2.3:h:grandstream:gxv3601hd:-:*:*:*:*:*:*:*
grandstreamgxv3601ll_firmware1.0.4.11cpe:2.3:o:grandstream:gxv3601ll_firmware:1.0.4.11:*:*:*:*:*:*:*
grandstreamgxv3601ll-cpe:2.3:h:grandstream:gxv3601ll:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.008

Percentile

81.7%