A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-29T18:04:50

Updated: 2024-08-06T15:44:32.261Z

Reserved: 2013-03-15T00:00:00

Link: CVE-2013-2572

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-29T19:15:12.277

Modified: 2020-01-31T18:33:11.177

Link: CVE-2013-2572

cve-icon Redhat

No data.