Lucene search

K

Axis Security Vulnerabilities

cve
cve

CVE-2024-0055

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs mediaclip.cgi and playclip.cgi was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 07:15 AM
30
cve
cve

CVE-2024-0054

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs local_list.cgi, create_overlay.cgi and irissetup.cgi was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS versions for the highlighted flaw. Please.....

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 07:15 AM
33
cve
cve

CVE-2023-5677

Brandon Rothel from QED Secure Solutions has found that the VAPIX API tcptest.cgi did not have a sufficient input validation allowing for a possible remote code execution. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact....

8.8CVSS

7.3AI Score

0.001EPSS

2024-02-05 06:15 AM
10
cve
cve

CVE-2023-5800

Vintage, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API create_overlay.cgi did not have a sufficient input validation allowing for a possible remote code execution. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service...

8.8CVSS

7.3AI Score

0.001EPSS

2024-02-05 06:15 AM
9
cve
cve

CVE-2023-51441

** UNSUPPORTED WHEN ASSIGNED ** Improper Input Validation vulnerability in Apache Axis allowed users with access to the admin service to perform possible SSRF This issue affects Apache Axis: through 1.3. As Axis 1 has been EOL we recommend you migrate to a different SOAP engine, such as Apache...

7.2CVSS

7.2AI Score

0.001EPSS

2024-01-06 12:15 PM
30
cve
cve

CVE-2023-5553

During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a sophisticated attack to bypass this protection. To Axis' knowledge, there are no known exploits of...

6.8CVSS

7.1AI Score

0.002EPSS

2023-11-21 07:15 AM
7
cve
cve

CVE-2023-21417

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API manageoverlayimage.cgi was vulnerable to path traversal attacks that allows for file/folder deletion. This flaw can only be exploited after authenticating with an operator- or administrator- privileged service...

7.1CVSS

7.2AI Score

0.001EPSS

2023-11-21 07:15 AM
10
cve
cve

CVE-2023-21418

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API irissetup.cgi was vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact.....

7.1CVSS

7.2AI Score

0.001EPSS

2023-11-21 07:15 AM
12
cve
cve

CVE-2023-21416

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API dynamicoverlay.cgi was vulnerable to a Denial-of-Service attack allowing for an attacker to block access to the overlay configuration page in the web interface of the Axis device. This flaw can only be exploited...

6.5CVSS

7.2AI Score

0.001EPSS

2023-11-21 07:15 AM
12
cve
cve

CVE-2023-21414

NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communications. The protection for device tampering (commonly known as Secure Boot) contains a flaw which provides an opportunity for a sophisticated attack to bypass this protection. Axis has released patched...

6.8CVSS

7.2AI Score

0.002EPSS

2023-10-16 07:15 AM
11
cve
cve

CVE-2023-21415

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API overlay_del.cgi is vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. Axis has...

8.1CVSS

7.1AI Score

0.001EPSS

2023-10-16 07:15 AM
9
cve
cve

CVE-2023-21413

GoSecure on behalf of Genetec Inc. has found a flaw that allows for a remote code execution during the installation of ACAP applications on the Axis device. The application handling service in AXIS OS was vulnerable to command injection allowing an attacker to run arbitrary code. Axis has released....

7.2CVSS

8.8AI Score

0.001EPSS

2023-10-16 07:15 AM
12
cve
cve

CVE-2023-40743

** UNSUPPORTED WHEN ASSIGNED ** When integrating Apache Axis 1.x in an application, it may not have been obvious that looking up a service through "ServiceFactory.getService" allows potentially dangerous lookup mechanisms such as LDAP. When passing untrusted input to this API method, this could...

9.8CVSS

9.4AI Score

0.002EPSS

2023-09-05 03:15 PM
2103
cve
cve

CVE-2023-21411

User provided input is not sanitized in the “Settings > Access Control” configuration interface allowing for arbitrary code...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-03 07:15 AM
16
cve
cve

CVE-2023-21412

User provided input is not sanitized on the AXIS License Plate Verifier specific “search.cgi” allowing for SQL...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-03 07:15 AM
17
cve
cve

CVE-2023-21407

A broken access control was found allowing for privileged escalation of the operator account to gain administrator...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-03 07:15 AM
18
cve
cve

CVE-2023-21408

Due to insufficient file permissions, unprivileged users could gain access to unencrypted user credentials that are used in the integration interface towards 3rd party...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-03 07:15 AM
27
cve
cve

CVE-2023-21409

Due to insufficient file permissions, unprivileged users could gain access to unencrypted administrator credentials allowing the configuration of the...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-03 07:15 AM
14
cve
cve

CVE-2023-21410

User provided input is not sanitized on the AXIS License Plate Verifier specific “api.cgi” allowing for arbitrary code...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-03 07:15 AM
2082
cve
cve

CVE-2023-21406

Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communicating over OSDP. A heap-based buffer overflow was found in the pacsiod process which is handling the OSDP communication allowing to write outside of the allocated buffer. By appending invalid data to an OSDP...

8.8CVSS

9.1AI Score

0.001EPSS

2023-07-25 08:15 AM
16
cve
cve

CVE-2023-21405

Knud from Fraktal.fi has found a flaw in some Axis Network Door Controllers and Axis Network Intercoms when communicating over OSDP, highlighting that the OSDP message parser crashes the pacsiod process, causing a temporary unavailability of the door-controlling functionalities meaning that doors.....

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-25 08:15 AM
22
cve
cve

CVE-2020-2179

Jenkins Yaml Axis Plugin 0.2.0 and earlier does not configure its YAML parser to prevent the instantiation of arbitrary types, resulting in a remote code execution...

8.8CVSS

9AI Score

0.006EPSS

2020-04-16 07:15 PM
42
cve
cve

CVE-2019-0227

A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4 distribution that was last released in 2006. Security and bug commits commits continue in the projects Axis 1.x Subversion repository, legacy users are encouraged to build from source. The successor to Axis 1.x is...

7.5CVSS

8.3AI Score

0.871EPSS

2019-05-01 09:29 PM
192
4
cve
cve

CVE-2018-8032

Apache Axis 1.x up to and including 1.4 is vulnerable to a cross-site scripting (XSS) attack in the default...

6.1CVSS

6.4AI Score

0.005EPSS

2018-08-02 01:29 PM
169
2
cve
cve

CVE-2014-3596

The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a...

6.3AI Score

0.001EPSS

2014-08-27 12:55 AM
145
cve
cve

CVE-2012-5784

Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or...

6.3AI Score

0.001EPSS

2012-11-04 10:55 PM
161
cve
cve

CVE-2007-2353

Apache Axis 1.0 allows remote attackers to obtain sensitive information by requesting a non-existent WSDL file, which reveals the installation path in the resulting exception...

6.3AI Score

0.008EPSS

2007-04-30 10:19 PM
24