Lucene search

K

Flir Ax8 Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-37061

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection. This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the res.php endpoint. A successful exploit could allow the ...

9.8CVSS

9.7AI Score

0.975EPSS

2022-08-18 06:15 PM
118
In Wild
4
cve
cve

CVE-2022-4364

A vulnerability classified as critical has been found in Teledyne FLIR AX8 up to 1.46.16. Affected is an unknown function of the file palette.php of the component Web Service Handler. The manipulation of the argument palette leads to command injection. It is possible to launch the attack remotely. ...

9.8CVSS

9.8AI Score

0.003EPSS

2022-12-08 03:15 PM
36
cve
cve

CVE-2023-51126

Command injection vulnerability in /usr/www/res.php in FLIR AX8 up to 1.46.16 allows attackers to run arbitrary commands via the value parameter.

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 09:15 PM
14