Vulnerabilities > TP Link > TL SC 3171G

DATE CVE VULNERABILITY TITLE RISK
2020-01-29 CVE-2013-2573 OS Command Injection vulnerability in Tp-Link products
A Command Injection vulnerability exists in the ap parameter to the /cgi-bin/mft/wireless_mft.cgi file in TP-Link IP Cameras TL-SC 3130, TL-SC 3130G, 3171G.
network
low complexity
tp-link CWE-78
critical
10.0
2020-01-29 CVE-2013-2572 Use of Hard-coded Credentials vulnerability in Tp-Link products
A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.
network
low complexity
tp-link CWE-798
5.0