Lucene search

K

Flir Security Vulnerabilities

cve
cve

CVE-2024-3013

A vulnerability was found in FLIR AX8 up to 1.46.16. It has been rated as critical. This issue affects some unknown processing of the file /tools/test_login.php?action=register of the component User Registration. The manipulation leads to improper authorization. The attack may be initiated...

6.3CVSS

6.7AI Score

0.0004EPSS

2024-03-28 01:15 AM
25
cve
cve

CVE-2023-51127

FLIR AX8 thermal sensor cameras up to and including 1.46.16 are vulnerable to Directory Traversal due to improper access restriction. This vulnerability allows an unauthenticated, remote attacker to obtain arbitrary sensitive file contents by uploading a specially crafted symbolic link...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-10 09:15 PM
14
cve
cve

CVE-2023-51126

Command injection vulnerability in /usr/www/res.php in FLIR AX8 up to 1.46.16 allows attackers to run arbitrary commands via the value...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 09:15 PM
12
cve
cve

CVE-2022-4364

A vulnerability classified as critical has been found in Teledyne FLIR AX8 up to 1.46.16. Affected is an unknown function of the file palette.php of the component Web Service Handler. The manipulation of the argument palette leads to command injection. It is possible to launch the attack remotely.....

9.8CVSS

9.8AI Score

0.003EPSS

2022-12-08 03:15 PM
34
cve
cve

CVE-2023-29861

An issue found in FLIR-DVTEL version not specified allows a remote attacker to execute arbitrary code via a crafted request to the management page of the...

9.8CVSS

9.5AI Score

0.007EPSS

2023-05-15 03:15 PM
13
cve
cve

CVE-2022-37060

FLIR AX8 thermal sensor cameras version up to and including 1.46.16 is vulnerable to Directory Traversal due to an improper access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains directory traversal characters to disclose the contents of files...

7.5CVSS

8.5AI Score

0.511EPSS

2022-08-18 05:15 PM
48
In Wild
8
cve
cve

CVE-2022-37061

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection. This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the res.php endpoint. A successful exploit could allow the....

9.8CVSS

9.7AI Score

0.975EPSS

2022-08-18 06:15 PM
110
In Wild
4
cve
cve

CVE-2022-37063

All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the...

5.4CVSS

7AI Score

0.001EPSS

2022-08-18 06:15 PM
35
In Wild
4
cve
cve

CVE-2022-37062

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by an insecure design vulnerability due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains the path of the SQLite users database and...

7.5CVSS

8.6AI Score

0.005EPSS

2022-08-18 06:15 PM
48
In Wild
4
cve
cve

CVE-2018-12920

Brickstream 2300 devices allow remote attackers to obtain potentially sensitive information via a direct request for the basic.html#ipsettings or basic.html#datadelivery...

7.5CVSS

7.3AI Score

0.003EPSS

2018-06-28 11:29 AM
23
6
cve
cve

CVE-2018-3813

getConfigExportFile.cgi on FLIR Brickstream 2300 devices 2.0 4.1.53.166 has Incorrect Access Control, as demonstrated by reading the AVI_USER_ID and AVI_USER_PASSWORD fields via a direct...

9.8CVSS

9.4AI Score

0.009EPSS

2018-01-01 08:29 PM
28