{"id": "CVE-2013-3542", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 10.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 10.0, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 6.0, "exploitabilityScore": 3.9}]}, "published": "2019-12-11T19:15:11.407", "references": [{"url": "http://seclists.org/fulldisclosure/2013/Jun/84", "tags": ["Mailing List", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.youtube.com/watch?v=XkCBs4lenhI", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://seclists.org/fulldisclosure/2013/Jun/84", "tags": ["Mailing List", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.youtube.com/watch?v=XkCBs4lenhI", "tags": ["Exploit", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-798"}]}], "descriptions": [{"lang": "en", "value": "Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models with firmware 1.0.4.11, have a hardcoded account \"!#/\" with the same password, which makes it easier for remote attackers to obtain access via a TELNET session."}, {"lang": "es", "value": "Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, y posiblemente otros modelos de c\u00e1mara con versi\u00f3n de firmware 1.0.4.11, poseen una cuenta embebida \"!#/\" con la misma contrase\u00f1a, lo que facilita a atacantes remotos obtener acceso por medio de una sesi\u00f3n TELNET."}], "lastModified": "2024-11-21T01:53:51.560", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3501_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "003992B4-CBB3-4068-99B9-332C8C02D9DB"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3501:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1550A087-E35E-44EE-A19F-C69EB173E49B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3504_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AB073E38-CE09-49B3-B1DE-BDB47D49830E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3504:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "83A4BA5B-1996-4527-960C-492FD9400003"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3601_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "06EBA688-CDC6-44E1-BD51-BEDC559BF6CE"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3601:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EF5CAAD0-A565-4B3A-B022-BD0130914383"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3601hd_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FCCAE847-568D-49A7-84E7-EDCE66ACFC1B"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3601hd:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1470A11D-EB95-4883-8171-EAE36C90AE7B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3601ll_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "067898A0-4B0D-4629-AC34-4646D254605E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3601ll:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4B8F3CB1-0035-4C8E-BC26-74EA3995E569"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3611hd_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "17952D05-7237-449E-9542-DB42D0FB1555"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3611hd:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0D0404DA-E080-4ED0-8E16-AFBB56371A75"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3611ll_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6C4B2E61-D43A-48D3-A8E7-4511179220B5"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3611ll:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9E37B4EB-C827-4FC7-9265-218A4FEA1265"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3615w_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "252875A3-9F2C-41E8-A9A6-C500A7AC6F6D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3615w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "24D608AA-0206-4D4E-8A71-8716F31F1462"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3615p_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "60229012-748E-4799-85F4-262C7F64931A"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3615p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9DD2B49D-4BDC-44E1-96D5-48D44B4DE956"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3651fhd_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "82E63F97-75A1-4ABC-A291-A497B02EA14D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3651fhd:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "00BE6AEB-930F-471F-9DF8-1B8148557ACA"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3662hd_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7B418CC4-43CC-40FF-B2AF-CAEDD391A542"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3662hd:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "36362F8F-92D6-4475-AADB-6D02971E1025"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3615wp_hd_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "692E680C-DCAA-4432-8F6D-AE7A97E90B75"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3615wp_hd:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C79390F8-EC97-4922-81C9-184B630E8AB6"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:grandstream:gxv3500_firmware:1.0.4.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0D22A683-C1BB-4F7E-969A-7CF45BA2D7C2"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:grandstream:gxv3500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EEAEBA7D-656D-4520-94CE-370A5712A380"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}