Podatność CVE-2022-37061


Publikacja: 2022-08-18

Opis:
All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection. This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the res.php endpoint. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the root privileges.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
Med.
FLIR AX8 1.46.16 Traversal / Access Control / Command Injection / XSS
Samy Younsi
20.08.2022

Typ:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

 Referencje:
https://gist.github.com/Nwqda/9e16852ab7827dc62b8e44d6180a6899
https://www.flir.com/products/ax8-automation/

Copyright 2024, cxsecurity.com

 

Back to Top