ID

VAR-202001-0856


CVE

CVE-2013-2574


TITLE

FOSCAM IP Camera FI8620  Vulnerable to unauthorized authentication

Trust: 0.8

sources: JVNDB: JVNDB-2013-007156

DESCRIPTION

An Access vulnerability exists in FOSCAM IP Camera FI8620 due to insufficient access restrictions in the /tmpfs/ and /log/ directories, which could let a malicious user obtain sensitive information. FOSCAM IP Camera FI8620 Contains an incorrect authentication vulnerability.Information may be obtained. FOSCAM IP-Cameras is a webcam device. FOSCAM IP-Cameras are prone to multiple unauthorized-access vulnerabilities. Attackers can exploit these issues to gain unauthorized access and obtain potentially sensitive information. This may aid in further attacks. FOSCAM FI8620 is vulnerable; other versions may also be affected

Trust: 2.43

sources: NVD: CVE-2013-2574 // JVNDB: JVNDB-2013-007156 // CNVD: CNVD-2013-10789 // BID: 61415

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2013-10789

AFFECTED PRODUCTS

vendor:foscammodel:fi8620scope:eqversion: -

Trust: 1.8

vendor:foscammodel:fi8620scope:eqversion:fi8620 firmware

Trust: 0.8

vendor:foscammodel:fi8620scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2013-10789 // JVNDB: JVNDB-2013-007156 // NVD: CVE-2013-2574

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-2574
value: HIGH

Trust: 1.0

NVD: CVE-2013-2574
value: HIGH

Trust: 0.8

CNVD: CNVD-2013-10789
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201307-514
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2013-2574
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2013-10789
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2013-2574
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2013-2574
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2013-10789 // JVNDB: JVNDB-2013-007156 // CNNVD: CNNVD-201307-514 // NVD: CVE-2013-2574

PROBLEMTYPE DATA

problemtype:CWE-863

Trust: 1.0

problemtype:Incorrect authentication (CWE-863) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2013-007156 // NVD: CVE-2013-2574

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201307-514

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201307-514

PATCH

title:Top Pageurl:https://www.foscam.com/

Trust: 0.8

sources: JVNDB: JVNDB-2013-007156

EXTERNAL IDS

db:NVDid:CVE-2013-2574

Trust: 3.3

db:BIDid:61415

Trust: 2.5

db:EXPLOIT-DBid:27076

Trust: 1.6

db:JVNDBid:JVNDB-2013-007156

Trust: 0.8

db:CNVDid:CNVD-2013-10789

Trust: 0.6

db:CNNVDid:CNNVD-201307-514

Trust: 0.6

sources: CNVD: CNVD-2013-10789 // BID: 61415 // JVNDB: JVNDB-2013-007156 // CNNVD: CNNVD-201307-514 // NVD: CVE-2013-2574

REFERENCES

url:http://www.coresecurity.com/advisories/foscam-ip-cameras-improper-access-restrictions

Trust: 3.0

url:http://www.exploit-db.com/exploits/27076

Trust: 1.6

url:http://www.securityfocus.com/bid/61415

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/85941

Trust: 1.6

url:https://packetstormsecurity.com/files/cve/cve-2013-2574

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2574

Trust: 1.4

url:http://seclists.org/fulldisclosure/2013/jul/209

Trust: 0.6

sources: CNVD: CNVD-2013-10789 // JVNDB: JVNDB-2013-007156 // CNNVD: CNNVD-201307-514 // NVD: CVE-2013-2574

CREDITS

Andres Blanco,Flavio de Cristofaro

Trust: 0.6

sources: CNNVD: CNNVD-201307-514

SOURCES

db:CNVDid:CNVD-2013-10789
db:BIDid:61415
db:JVNDBid:JVNDB-2013-007156
db:CNNVDid:CNNVD-201307-514
db:NVDid:CVE-2013-2574

LAST UPDATE DATE

2024-08-14T14:25:59.817000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2013-10789date:2013-07-29T00:00:00
db:BIDid:61415date:2013-10-16T01:04:00
db:JVNDBid:JVNDB-2013-007156date:2020-02-18T00:00:00
db:CNNVDid:CNNVD-201307-514date:2020-05-27T00:00:00
db:NVDid:CVE-2013-2574date:2020-02-04T18:20:32.460

SOURCES RELEASE DATE

db:CNVDid:CNVD-2013-10789date:2013-07-29T00:00:00
db:BIDid:61415date:2013-07-24T00:00:00
db:JVNDBid:JVNDB-2013-007156date:2020-02-18T00:00:00
db:CNNVDid:CNNVD-201307-514date:2013-07-26T00:00:00
db:NVDid:CVE-2013-2574date:2020-01-29T19:15:12.493