Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Flir Subscribe
Filtered by product Flir Ax8
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37060 1 Flir 2 Flir Ax8, Flir Ax8 Firmware 2022-12-12 N/A 7.5 HIGH
FLIR AX8 thermal sensor cameras version up to and including 1.46.16 is vulnerable to Directory Traversal due to an improper access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains directory traversal characters to disclose the contents of files located outside of the server's restricted path.
CVE-2022-4364 1 Flir 2 Flir Ax8, Flir Ax8 Firmware 2022-12-12 N/A 9.8 CRITICAL
A vulnerability classified as critical has been found in Teledyne FLIR AX8 up to 1.46.16. Affected is an unknown function of the file palette.php of the component Web Service Handler. The manipulation of the argument palette leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-215118 is the identifier assigned to this vulnerability.
CVE-2022-37061 1 Flir 2 Flir Ax8, Flir Ax8 Firmware 2022-12-09 N/A 9.8 CRITICAL
All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection. This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the res.php endpoint. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the root privileges.
CVE-2022-37063 1 Flir 2 Flir Ax8, Flir Ax8 Firmware 2022-10-26 N/A 5.4 MEDIUM
All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the attacker to insert malicious JavaScript code.
CVE-2022-37062 1 Flir 2 Flir Ax8, Flir Ax8 Firmware 2022-10-26 N/A 7.5 HIGH
All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by an insecure design vulnerability due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains the path of the SQLite users database and download it. A successful exploit could allow the attacker to extract usernames and hashed passwords.