CVE-2007-4929

Multiple cross-site scripting (XSS) vulnerabilities in the AXIS 207W camera allow remote attackers to inject arbitrary web script or HTML via the camNo parameter to incl/image_incl.shtml, and other unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:h:axis:207w_network_camera:*:*:*:*:*:*:*:*

Information

Published : 2007-09-18 11:17

Updated : 2018-10-15 14:38


NVD link : CVE-2007-4929

Mitre link : CVE-2007-4929


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

axis

  • 207w_network_camera