Vulnerabilities > Zavio > F312A Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-01-29 CVE-2013-2570 OS Command Injection vulnerability in Zavio F3105 Firmware and F312A Firmware
A Command Injection vulnerability exists in Zavio IP Cameras through 1.6.3 in the General.Time.NTP.Server parameter to the sub_C8C8 function of the binary /opt/cgi/view/param, which could let a remove malicious user execute arbitrary code.
network
low complexity
zavio CWE-78
7.5
2020-01-29 CVE-2013-2569 Improper Authentication vulnerability in Zavio F3105 Firmware and F312A Firmware
A Security Bypass vulnerability exists in Zavio IP Cameras through 1.6.3 because the RTSP protocol authentication is disabled by default, which could let a malicious user obtain unauthorized access to the live video stream.
network
low complexity
zavio CWE-287
5.0
2020-01-29 CVE-2013-2568 OS Command Injection vulnerability in Zavio F3105 Firmware and F312A Firmware
A Command Injection vulnerability exists in Zavio IP Cameras through 1.6.3 via the ap parameter to /cgi-bin/mft/wireless_mft.cgi, which could let a remote malicious user execute arbitrary code.
network
low complexity
zavio CWE-78
critical
10.0
2020-01-29 CVE-2013-2567 Use of Hard-coded Credentials vulnerability in Zavio F3105 Firmware and F312A Firmware
An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.
network
low complexity
zavio CWE-798
5.0