Lucene search

K

Flir Ax8 Firmware Security Vulnerabilities

cve
cve

CVE-2022-37060

FLIR AX8 thermal sensor cameras version up to and including 1.46.16 is vulnerable to Directory Traversal due to an improper access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains directory traversal characters to disclose the contents of files locate...

7.5CVSS

8.5AI Score

0.511EPSS

2022-08-18 05:15 PM
48
In Wild
8
cve
cve

CVE-2022-37061

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection. This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the res.php endpoint. A successful exploit could allow the ...

9.8CVSS

9.7AI Score

0.975EPSS

2022-08-18 06:15 PM
110
In Wild
4
cve
cve

CVE-2022-37062

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by an insecure design vulnerability due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains the path of the SQLite users database and dow...

7.5CVSS

8.6AI Score

0.005EPSS

2022-08-18 06:15 PM
48
In Wild
4
cve
cve

CVE-2022-37063

All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the atta...

5.4CVSS

7AI Score

0.001EPSS

2022-08-18 06:15 PM
35
In Wild
4
cve
cve

CVE-2022-4364

A vulnerability classified as critical has been found in Teledyne FLIR AX8 up to 1.46.16. Affected is an unknown function of the file palette.php of the component Web Service Handler. The manipulation of the argument palette leads to command injection. It is possible to launch the attack remotely. ...

9.8CVSS

9.8AI Score

0.003EPSS

2022-12-08 03:15 PM
34
cve
cve

CVE-2023-51126

Command injection vulnerability in /usr/www/res.php in FLIR AX8 up to 1.46.16 allows attackers to run arbitrary commands via the value parameter.

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 09:15 PM
12
cve
cve

CVE-2023-51127

FLIR AX8 thermal sensor cameras up to and including 1.46.16 are vulnerable to Directory Traversal due to improper access restriction. This vulnerability allows an unauthenticated, remote attacker to obtain arbitrary sensitive file contents by uploading a specially crafted symbolic link file.

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-10 09:15 PM
14