Vulnerabilities > TP Link > TL Sc3130

DATE CVE VULNERABILITY TITLE RISK
2018-10-19 CVE-2018-18428 Information Exposure vulnerability in Tp-Link Tl-Sc3130 Firmware 1.6.18P12121101
TP-Link TL-SC3130 1.6.18P12_121101 devices allow unauthenticated RTSP stream access, as demonstrated by a /jpg/image.jpg URI.
network
low complexity
tp-link CWE-200
5.0
2013-10-11 CVE-2013-2581 Permissions, Privileges, and Access Controls vulnerability in Tp-Link products
cgi-bin/firmwareupgrade in TP-Link IP Cameras TL-SC3130, TL-SC3130G, TL-SC3171, TL-SC3171G, and possibly other models before beta firmware LM.1.6.18P12_sign6 allows remote attackers to modify the firmware revision via a "preset" action.
network
low complexity
tp-link CWE-264
7.8
2013-10-11 CVE-2013-2580 Unspecified vulnerability in Tp-Link products
Unrestricted file upload vulnerability in cgi-bin/uploadfile in TP-Link IP Cameras TL-SC3130, TL-SC3130G, TL-SC3171, TL-SC3171G, and possibly other models before beta firmware LM.1.6.18P12_sign6, allows remote attackers to upload arbitrary files, then accessing it via a direct request to the file in the mnt/mtd directory.
network
tp-link
7.1
2013-10-11 CVE-2013-2579 Credentials Management vulnerability in Tp-Link products
TP-Link IP Cameras TL-SC3130, TL-SC3130G, TL-SC3171, TL-SC3171G, and possibly other models before beta firmware LM.1.6.18P12_sign6 have an empty password for the hardcoded "qmik" account, which allows remote attackers to obtain administrative access via a TELNET session.
network
low complexity
tp-link CWE-255
critical
10.0
2013-10-11 CVE-2013-2578 OS Command Injection vulnerability in Tp-Link products
cgi-bin/admin/servetest in TP-Link IP Cameras TL-SC3130, TL-SC3130G, TL-SC3171, TL-SC3171G, and possibly other models before beta firmware LM.1.6.18P12_sign6 allows remote attackers to execute arbitrary commands via shell metacharacters in (1) the ServerName parameter and (2) other unspecified parameters.
network
low complexity
tp-link CWE-78
critical
10.0
2013-10-01 CVE-2013-3688 Permissions, Privileges, and Access Controls vulnerability in Tp-Link products
The TP-Link IP Cameras TL-SC3171, TL-SC3130, TL-SC3130G, TL-SC3171G, and possibly other models before beta firmware LM.1.6.18P12_sign6, does not properly restrict access to certain administrative functions, which allows remote attackers to (1) cause a denial of service (device reboot) via a request to cgi-bin/reboot or (2) cause a denial of service (reboot and reset to factory defaults) via a request to cgi-bin/hardfactorydefault.
network
tp-link CWE-264
7.1