ID

VAR-201911-1468


CVE

CVE-2013-3314


TITLE

Loftek Nexus 543 IP Camera Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2013-006957

DESCRIPTION

The Loftek Nexus 543 IP Camera allows remote attackers to obtain (1) IP addresses via a request to get_realip.cgi or (2) firmware versions (ui and system), timestamp, serial number, p2p port number, and wifi status via a request to get_status.cgi. Loftek Nexus 543 IP Camera Contains an information disclosure vulnerability.Information may be obtained. Loftek Nexus 543 is prone to multiple information-disclosure vulnerabilities. Successful exploits may allow attackers to disclose sensitive information that may aid in launching further attacks

Trust: 1.89

sources: NVD: CVE-2013-3314 // JVNDB: JVNDB-2013-006957 // BID: 61969

IOT TAXONOMY

category:['camera device']sub_category:IP camera

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:loftekmodel:nexus 543scope:eqversion: -

Trust: 1.0

vendor:loftekmodel:nexus 543scope: - version: -

Trust: 0.8

vendor:loftekmodel:nexusscope:eqversion:5430

Trust: 0.3

sources: BID: 61969 // JVNDB: JVNDB-2013-006957 // NVD: CVE-2013-3314

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-3314
value: HIGH

Trust: 1.0

NVD: CVE-2013-3314
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201308-389
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2013-3314
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2013-3314
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2013-3314
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2013-006957 // CNNVD: CNNVD-201308-389 // NVD: CVE-2013-3314

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2013-006957 // NVD: CVE-2013-3314

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201308-389

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201308-389

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-006957

PATCH

title:Top Pageurl:https://www.loftek.us

Trust: 0.8

sources: JVNDB: JVNDB-2013-006957

EXTERNAL IDS

db:NVDid:CVE-2013-3314

Trust: 2.9

db:BIDid:61969

Trust: 1.9

db:EXPLOIT-DBid:27878

Trust: 1.6

db:JVNDBid:JVNDB-2013-006957

Trust: 0.8

db:CNNVDid:CNNVD-201308-389

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:PACKETSTORMid:122942

Trust: 0.1

sources: OTHER: None // BID: 61969 // JVNDB: JVNDB-2013-006957 // PACKETSTORM: 122942 // CNNVD: CNNVD-201308-389 // NVD: CVE-2013-3314

REFERENCES

url:http://www.securityfocus.com/bid/61969

Trust: 1.6

url:http://www.tripwire.com/state-of-security/vulnerability-management/vulnerability-who-is-watching-your-ip-camera

Trust: 1.6

url:http://www.exploit-db.com/exploits/27878

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-3314

Trust: 1.5

url:https://www.tripwire.com/state-of-security/vulnerability-management/vulnerability-who-is-watching-your-ip-camera/

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3314

Trust: 0.8

url:http://www.loftek.us/products/product_info/9

Trust: 0.3

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3311

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3312

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3313

Trust: 0.1

sources: OTHER: None // BID: 61969 // JVNDB: JVNDB-2013-006957 // PACKETSTORM: 122942 // CNNVD: CNNVD-201308-389 // NVD: CVE-2013-3314

CREDITS

Craig Young

Trust: 1.0

sources: BID: 61969 // PACKETSTORM: 122942 // CNNVD: CNNVD-201308-389

SOURCES

db:OTHERid: -
db:BIDid:61969
db:JVNDBid:JVNDB-2013-006957
db:PACKETSTORMid:122942
db:CNNVDid:CNNVD-201308-389
db:NVDid:CVE-2013-3314

LAST UPDATE DATE

2025-01-30T22:19:45.019000+00:00


SOURCES UPDATE DATE

db:BIDid:61969date:2013-08-21T00:00:00
db:JVNDBid:JVNDB-2013-006957date:2019-12-02T00:00:00
db:CNNVDid:CNNVD-201308-389date:2019-11-28T00:00:00
db:NVDid:CVE-2013-3314date:2019-11-27T15:47:51.803

SOURCES RELEASE DATE

db:BIDid:61969date:2013-08-21T00:00:00
db:JVNDBid:JVNDB-2013-006957date:2019-12-02T00:00:00
db:PACKETSTORMid:122942date:2013-08-23T06:19:50
db:CNNVDid:CNNVD-201308-389date:2013-08-27T00:00:00
db:NVDid:CVE-2013-3314date:2019-11-21T20:15:15.457