Lucene search

K

Brickstream 2300 3d+ Firmware Security Vulnerabilities

cve
cve

CVE-2018-3813

getConfigExportFile.cgi on FLIR Brickstream 2300 devices 2.0 4.1.53.166 has Incorrect Access Control, as demonstrated by reading the AVI_USER_ID and AVI_USER_PASSWORD fields via a direct request.

9.8CVSS

9.4AI Score

0.009EPSS

2018-01-01 08:29 PM
28