{"id": "CVE-2013-1603", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "NONE", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 5.3, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 1.4, "exploitabilityScore": 3.9}]}, "published": "2020-01-28T22:15:10.917", "references": [{"url": "http://www.securityfocus.com/bid/59571", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83940", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://packetstormsecurity.com/files/cve/CVE-2013-1603", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://vuldb.com/?id.8575", "tags": ["Permissions Required"], "source": "cve@mitre.org"}, {"url": "https://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-798"}]}], "descriptions": [{"lang": "en", "value": "An Authentication vulnerability exists in D-LINK WCS-1100 1.02, TESCO DCS-2121 1.05_TESCO, TESCO DCS-2102 1.05_TESCO, DCS-7510 1.00, DCS-7410 1.00, DCS-6410 1.00, DCS-5635 1.01, DCS-5605 1.01, DCS-5230L 1.02, DCS-5230 1.02, DCS-3430 1.02, DCS-3411 1.02, DCS-3410 1.02, DCS-2121 1.06_FR, DCS-2121 1.06, DCS-2121 1.05_RU, DCS-2102 1.06_FR, DCS-2102 1.06, DCS-2102 1.05_RU, DCS-1130L 1.04, DCS-1130 1.04_US, DCS-1130 1.03, DCS-1100L 1.04, DCS-1100 1.04_US, and DCS-1100 1.03 due to hard-coded credentials that serve as a backdoor, which allows remote attackers to access the RTSP video stream."}, {"lang": "es", "value": "Se presenta una vulnerabilidad de Autenticaci\u00f3n en D-LINK WCS-1100 versi\u00f3n 1.02, TESCO DCS-2121 versi\u00f3n 1.05_TESCO, TESCO DCS-2102 versi\u00f3n 1.05_TESCO, DCS-7510 versi\u00f3n 1.00, DCS-7410 versi\u00f3n 1.00, DCS-6410 versi\u00f3n 1.00, DCS-5635 versi\u00f3n 1.01, DCS-5605 versi\u00f3n 1.01, DCS-5230L versi\u00f3n 1.02, DCS-5230 versi\u00f3n 1.02, DCS-3430 versi\u00f3n 1.02, DCS-3411 versi\u00f3n 1.02, DCS-3410 versi\u00f3n 1.02, DCS-2121 versi\u00f3n 1.06_FR, DCS-2121 versi\u00f3n 1.06, DCS-2121 versi\u00f3n 1.05_RU, DCS-2102 versi\u00f3n 1.06_FR, DCS-2102 versi\u00f3n 1.06, DCS-2102 versi\u00f3n 1.05_RU, DCS-1130L versi\u00f3n 1.04, DCS-1130 versi\u00f3n 1.04_US, DCS-1130 versi\u00f3n 1.03, DCS-1100L versi\u00f3n 1.04, DCS-1100 versi\u00f3n 1.04_US y DCS-1100 versi\u00f3n 1.03, debido a credenciales embebidas que sirven como un backdoor, lo que permite a atacantes remotos acceder a la transmisi\u00f3n de video RTSP."}], "lastModified": "2021-04-26T16:35:52.177", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-3411_firmware:1.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "21E4F54E-78BD-4963-88C0-6B6F9D751C4B"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-3411:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5A0A639C-EC97-4CF6-B853-B9CE3EEDF399"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-3430_firmware:1.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3595919A-23A4-42D7-BC22-9AA3E5F196E2"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-3430:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0337488F-E15D-497E-855F-7719D4809433"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5605_firmware:1.01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0C400977-3E3C-4010-8EFE-75F30180FF22"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5605:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8B92CB5D-CD8E-4768-91CE-C3497C8EA58A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5635_firmware:1.01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76933BB0-E0C2-4F81-9B28-879EDAC49302"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5635:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CCFFD6C7-9379-4197-B447-1C755E6636AB"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-1100l_firmware:1.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E0FD5F42-72DD-47F4-ABDD-E0E4D0D1754A"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-1100l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "70D1E7AB-C4EA-4B97-B788-944244777CFF"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-1130l_firmware:1.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1B09CDBD-7DC9-4E4C-9FD6-3500C56D0B3E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-1130l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C6DF5842-F02E-4076-9B26-A3CC1EEBC94E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-1100_firmware:1.03:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5A26476D-57A8-481C-80CB-80CC238F083A"}, {"criteria": "cpe:2.3:o:dlink:dcs-1100_firmware:1.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AD48A2EC-52EB-4C4B-B1ED-EC87822EDF5C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-1100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "704F9608-72CE-49C0-B7D2-F2FE84DF0C74"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-1130_firmware:1.03:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E5A39F0C-8E3B-41AA-8E1D-E2DABB0A4CCC"}, {"criteria": "cpe:2.3:o:dlink:dcs-1130_firmware:1.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EA9B1618-9862-470A-AA4D-02A779B314A1"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-1130:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "33A388EC-275D-4180-83E2-AD73F7EEB54F"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-2102_firmware:1.05:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "28CE404D-2DFF-4203-8954-FA579EF5924B"}, {"criteria": "cpe:2.3:o:dlink:dcs-2102_firmware:1.06:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "309BB5E5-5664-447B-B2C0-DCE54B0FDC2F"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-2102:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "78CD04CA-964A-4D74-B30E-7DC53E1858B6"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-2121_firmware:1.05:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C3435DC0-44C2-440D-9C56-39EC06782BBC"}, {"criteria": "cpe:2.3:o:dlink:dcs-2121_firmware:1.06:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "631443E3-859B-439D-879E-C342B514BF33"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-2121:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "FC1DE485-2705-4394-BC93-0BE99FE02F12"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-3410_firmware:1.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1DC3F994-76E7-487C-A144-FC6C5AFDC5D9"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-3410:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4558EBD8-5FB0-487B-88E6-17E76B2B68BC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5230_firmware:1.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "117E4B04-541F-4398-B644-959329FF45E5"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5230:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A17CC0BD-D224-4A30-A8CF-07E469F4BFA4"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5230l_firmware:1.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5265C1F6-0246-4AF4-B348-86D3F8C95C0D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5230l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "94FFCE95-2A81-465F-B4EB-3B1BD687D87F"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-6410_firmware:1.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2915F59C-512F-44B7-BB67-B699B622C055"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-6410:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "994CFC4C-7EC2-450A-9E05-940EE3CBA9D5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-7410_firmware:1.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4DDC8CC0-F1B5-4EA4-A822-50FA02476365"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-7410:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7AC168D7-AFFD-44A9-8CB7-29E1EDF0849A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-7510_firmware:1.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4466E781-46D0-4A55-9136-3842E93C228A"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-7510:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EF686286-DFA4-49CE-BF64-D6BA849FDCD4"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:wcs-1100_firmware:1.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "113F0277-63F1-4623-B668-88865ADFAD83"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:wcs-1100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D06ED3F1-B59E-447F-B4E6-D95FB834A6C1"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}